From 4446ab7b0f951a4daca77b049745f6dde2a63695 Mon Sep 17 00:00:00 2001 From: cgeopapa Date: Sun, 25 Dec 2022 21:43:08 +0200 Subject: [PATCH 1/3] Added log file destination specification argument --log --- README.md | 5 +++++ pagodo.py | 15 +++++++++++++++ 2 files changed, 20 insertions(+) diff --git a/README.md b/README.md index 3a7df06..d7d47de 100644 --- a/README.md +++ b/README.md @@ -217,6 +217,11 @@ one will be generated. `-s [optional/path/to/results.txt]` - Save URLs to a text file. If you do not specify a filename, a datetimestamped one will be generated. +### Save logs + +`--log [optional/path/to/file.log]` - Save logs to the spcified file. If you do not specify a filename, the default file +`pagodo.py.log` at the root of pagodo directory will be used. + ## Google is blocking me! Performing 7300+ search requests to Google as fast as possible will simply not work. Google will rightfully detect it diff --git a/pagodo.py b/pagodo.py index 4bf7ebb..4bfda28 100644 --- a/pagodo.py +++ b/pagodo.py @@ -49,6 +49,7 @@ def __init__( maximum_delay_between_dork_searches_in_seconds=60, disable_verify_ssl=False, verbosity=4, + save_logs_to_file=None, # None = Use the default filename "pagodo.py.log", otherwise pass a string for path and filename. ): """Initialize Pagodo class object.""" @@ -92,6 +93,7 @@ def __init__( self.maximum_delay_between_dork_searches_in_seconds = maximum_delay_between_dork_searches_in_seconds self.disable_verify_ssl = disable_verify_ssl self.verbosity = verbosity + self.save_logs_to_file = save_logs_to_file # Fancy way of generating a list of 20 random values between minimum_delay_between_dork_searches_in_seconds and # maximum_delay_between_dork_searches_in_seconds. A random value is selected between each different Google @@ -129,6 +131,10 @@ def __init__( # -s with no filename. Desire to save results, don't care about the file name. if self.save_urls_to_file is None: self.save_urls_to_file = f"{self.base_file_name}.txt" + + if self.save_logs_to_file is not None: + log_file_handler = logging.FileHandler(self.save_logs_to_file) + ROOT_LOGGER.addHandler(log_file_handler) # Assign log level. ROOT_LOGGER.setLevel((6 - self.verbosity) * 10) @@ -405,6 +411,15 @@ def _split_lines(self, text, width): default=4, help="Verbosity level (0=NOTSET, 1=CRITICAL, 2=ERROR, 3=WARNING, 4=INFO, 5=DEBUG). Default: 4", ) + parser.add_argument( + "--log", + nargs="?", + metavar="LOG_FILE", + dest="save_logs_to_file", + action="store", + default=False, + help="R|Save pagodo LOGS data to a log file.", + ) args = parser.parse_args() From f13a59c55f123b7f47de861f460fea68c1b1fc25 Mon Sep 17 00:00:00 2001 From: opsdisk Date: Sun, 15 Jan 2023 14:22:35 -0600 Subject: [PATCH 2/3] Updated pagodo and support files --- dorks/advisories_and_vulnerabilities.dorks | 1 + dorks/all_google_dorks.json | 2 +- dorks/all_google_dorks.txt | 197 ++++++++++++++++++++- dorks/files_containing_juicy_info.dorks | 129 +++++++++++++- dorks/files_containing_passwords.dorks | 2 + dorks/ghdb.json | 1 + dorks/pages_containing_login_portals.dorks | 44 +++++ dorks/sensitive_directories.dorks | 4 + dorks/various_online_devices.dorks | 12 ++ dorks/vulnerable_files.dorks | 3 + dorks/vulnerable_servers.dorks | 1 + dorks/web_server_detection.dorks | 1 + pagodo.py | 105 ++++++----- requirements.txt | 4 +- 14 files changed, 446 insertions(+), 60 deletions(-) create mode 100644 dorks/ghdb.json diff --git a/dorks/advisories_and_vulnerabilities.dorks b/dorks/advisories_and_vulnerabilities.dorks index 9d3aed1..8527c4d 100644 --- a/dorks/advisories_and_vulnerabilities.dorks +++ b/dorks/advisories_and_vulnerabilities.dorks @@ -2216,3 +2216,4 @@ inurl:wp-content/plugins/Ultimate-member inurl:/wp-content/plugins/wpdiscuz/ inurl:quicklinks.aspx "PHP Projectworlds 1.0" +inurl:"index.php?page=news.php" diff --git a/dorks/all_google_dorks.json b/dorks/all_google_dorks.json index d80b91c..0a77edf 100644 --- a/dorks/all_google_dorks.json +++ b/dorks/all_google_dorks.json @@ -1 +1 @@ -[{"id": "2", "date": "2003-06-24", "url_title": "intitle:\"Ganglia\" \"Cluster Report for\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "18", "date": "2003-06-24", "url_title": "intitle:index.of people.lst", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "33", "date": "2003-06-27", "url_title": "index.of.secret", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "34", "date": "2003-06-27", "url_title": "index.of.private", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "37", "date": "2003-06-27", "url_title": "index.of.secure", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "38", "date": "2003-06-27", "url_title": "index.of.protected", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "57", "date": "2004-01-09", "url_title": "\"ORA-00921: unexpected end of SQL command\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "58", "date": "2004-01-23", "url_title": "inurl:passlist.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "66", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" inetmgr", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "67", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" \"2004 microsoft corporation\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "126", "date": "2004-03-16", "url_title": "\"Fatal error: Call to undefined function\" -reply -the -next", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "143", "date": "2004-03-29", "url_title": "intitle:\"index.of.personal\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "169", "date": "2004-04-20", "url_title": "allinurl:/examples/jsp/snp/snoop.jsp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "182", "date": "2004-04-26", "url_title": "intitle:\"MikroTik RouterOS Managing Webpage\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "197", "date": "2004-05-03", "url_title": "+intext:\"webalizer\" +intext:\"Total Usernames\" +intext:\"Usage Statistics for\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "199", "date": "2004-05-03", "url_title": "intitle:\"index of\" intext:globals.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "202", "date": "2004-05-04", "url_title": "intitle:\"Samba Web Administration Tool\" intext:\"Help Workgroup\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "210", "date": "2004-05-07", "url_title": "filetype:reg reg +intext:\"defaultusername\" +intext:\"defaultpassword\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "211", "date": "2004-05-10", "url_title": "inurl:metaframexp/default/login.asp | intitle:\"Metaframe XP Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "219", "date": "2004-05-11", "url_title": "inurl:\"webadmin\" filetype:nsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "224", "date": "2004-05-12", "url_title": "filetype:url +inurl:\"ftp://\" +inurl:\"@\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "227", "date": "2004-05-13", "url_title": "intitle:\"index of\" mysql.conf OR mysql_config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "232", "date": "2004-05-17", "url_title": "intitle:\"Dell Remote Access Controller\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "243", "date": "2004-05-17", "url_title": "filetype:pem intext:private", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "248", "date": "2004-05-24", "url_title": "intitle:\"Big Sister\" +\"OK Attention Trouble\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "249", "date": "2004-05-24", "url_title": "inurl:\"/cricket/grapher.cgi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "250", "date": "2004-05-24", "url_title": "inurl:\"cacti\" +inurl:\"graph_view.php\" +\"Settings Tree View\" -cvs -RPM", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "251", "date": "2004-05-24", "url_title": "intitle:\"System Statistics\" +\"System and Network Information Center\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "252", "date": "2004-05-24", "url_title": "inurl:\"wvdial.conf\" intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "254", "date": "2004-05-25", "url_title": "inurl:\"slapd.conf\" intext:\"credentials\" -manpage -\"Manual Page\" -man: -sample", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "255", "date": "2004-05-25", "url_title": "inurl:\"slapd.conf\" intext:\"rootpw\" -manpage -\"Manual Page\" -man: -sample", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "259", "date": "2004-05-26", "url_title": "filetype:netrc password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "270", "date": "2004-06-04", "url_title": "intitle:\"ZyXEL Prestige Router\" \"Enter password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "310", "date": "2004-07-09", "url_title": "filetype:php inurl:\"webeditor.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "324", "date": "2004-07-12", "url_title": "BEGIN (CERTIFICATE|DSA|RSA) filetype:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "325", "date": "2004-10-31", "url_title": "inurl:explorer.cfm inurl:(dirpath|This_Directory)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "326", "date": "2004-07-12", "url_title": "BEGIN (CERTIFICATE|DSA|RSA) filetype:csr", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "345", "date": "2004-07-19", "url_title": "\"sets mode: +s\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "371", "date": "2004-07-26", "url_title": "inurl:email filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "373", "date": "2004-07-26", "url_title": "data filetype:mdb -site:gov -site:mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "376", "date": "2004-07-26", "url_title": "intitle:\"Index Of\" cookies.txt \"size\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "374", "date": "2004-07-26", "url_title": "inurl:backup filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "375", "date": "2004-07-26", "url_title": "inurl:forum filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "377", "date": "2004-07-26", "url_title": "intext:(password | passcode) intext:(username | userid | user) filetype:csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "378", "date": "2004-07-26", "url_title": "inurl:profiles filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "382", "date": "2004-07-26", "url_title": "\"Novell, Inc\" WEBACCESS Username Password \"Version *.*\" Copyright -inurl:help -guides|guide", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "383", "date": "2004-07-26", "url_title": "ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "400", "date": "2004-08-02", "url_title": "filetype:fp5 fp5 -site:gov -site:mil -\"cvs log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "403", "date": "2004-08-05", "url_title": "filetype:fp3 fp3", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "404", "date": "2004-08-05", "url_title": "filetype:fp7 fp7", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "412", "date": "2004-08-06", "url_title": "inurl:/cgi-bin/sqwebmail?noframes=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "413", "date": "2004-08-06", "url_title": "filetype:ini ServUDaemon", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "420", "date": "2004-08-09", "url_title": "filetype:cfg login \"LoginServer=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "422", "date": "2004-08-13", "url_title": "intitle:\"please login\" \"your password is *\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "423", "date": "2004-08-09", "url_title": "mail filetype:csv -site:gov intext:name", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "424", "date": "2004-08-09", "url_title": "filetype:xls -site:gov inurl:contact", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "433", "date": "2004-08-14", "url_title": "filetype:log \"PHP Parse error\" | \"PHP Warning\" | \"PHP Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "435", "date": "2004-08-16", "url_title": "intext:\"404 Object Not Found\" Microsoft-IIS/5.0", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "440", "date": "2004-08-20", "url_title": "\"ftp://\" \"www.eastgame.net\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "441", "date": "2004-08-16", "url_title": "intitle:\"ITS System Information\" \"Please log on to the SAP System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "447", "date": "2004-08-21", "url_title": "intitle:Novell intitle:WebAccess \"Copyright *-* Novell, Inc\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "448", "date": "2004-08-21", "url_title": "intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "471", "date": "2004-09-10", "url_title": "filetype:xls inurl:\"email.xls\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "473", "date": "2004-09-10", "url_title": "filetype:pl \"Download: SuSE Linux Openexchange Server CA\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "499", "date": "2004-09-23", "url_title": "filetype:php inurl:index.php inurl:\"module=subjects\" inurl:\"func=*\" (listpages| viewpage | listcat)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "519", "date": "2004-09-29", "url_title": "intitle:\"remote ui:top page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "525", "date": "2004-10-05", "url_title": "inurl:hp/device/this.LCDispatcher", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "526", "date": "2004-10-05", "url_title": "intitle:\"WordPress > * > Login form\" inurl:\"wp-login.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "527", "date": "2004-10-05", "url_title": "intitle:webeye inurl:login.ml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "538", "date": "2004-10-09", "url_title": "intitle:\"Object not found\" netware \"apache 1..\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "540", "date": "2004-10-09", "url_title": "intitle:\"DEFAULT_CONFIG - HP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "550", "date": "2004-10-10", "url_title": "camera linksys inurl:main.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "552", "date": "2004-10-11", "url_title": "intitle:\"my webcamXP server!\" inurl:\":8080\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "563", "date": "2004-10-12", "url_title": "intitle:\"Object not found!\" intext:\"Apache/2.0.* (Linux/SuSE)\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "578", "date": "2004-10-16", "url_title": "\"The script whose uid is \" \"is not allowed to access\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "591", "date": "2004-10-19", "url_title": "inurl:/cgi-bin/finger? Enter (account|host|user|username)", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "597", "date": "2004-10-19", "url_title": "intitle:\"Virtual Server Administration System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "601", "date": "2004-10-19", "url_title": "\"OPENSRS Domain Management\" inurl:manage.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "612", "date": "2004-10-25", "url_title": "intitle:\"toshiba network camera - User Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "628", "date": "2004-10-27", "url_title": "\"File Upload Manager v1.3\" \"rename to\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "634", "date": "2004-10-31", "url_title": "intitle:\"index of\" intext:\"content.ie5\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "640", "date": "2004-11-03", "url_title": "\"please visit\" intitle:\"i-Catcher Console\" Copyright \"iCode Systems\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "660", "date": "2004-11-07", "url_title": "inurl:\"putty.reg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "664", "date": "2004-11-12", "url_title": "inurl:portscan.php \"from Port\"|\"Port Range\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "665", "date": "2004-11-12", "url_title": "intitle:\"sysinfo * \" intext:\"Generated by Sysinfo * written by The Gamblers.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "667", "date": "2004-11-13", "url_title": "intitle:Configuration.File inurl:softcart.exe", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "666", "date": "2004-11-12", "url_title": "filetype:pst pst -from -to -date", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "668", "date": "2004-11-13", "url_title": "inurl:technote inurl:main.cgi*filename=*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "669", "date": "2004-11-13", "url_title": "intext:\"Ready with 10/100T Ethernet\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "670", "date": "2004-11-13", "url_title": "intext:\"UAA (MSB)\" Lexmark -ext:pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "671", "date": "2004-11-13", "url_title": "intitle:\"Welcome to Your New Home Page!\" \"by the Debian release\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "679", "date": "2004-11-16", "url_title": "inurl:postfixadmin intitle:\"postfix admin\" ext:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "683", "date": "2004-11-16", "url_title": "\"Starting SiteZAP 6.0\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "684", "date": "2005-03-03", "url_title": "intitle:\"phpPgAdmin - Login\" Language", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "688", "date": "2004-11-18", "url_title": "intext:(\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.2\"|\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.3\") intext:\"You * not logged *\" -site:ubbcentral.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "689", "date": "2004-11-18", "url_title": "inurl:/SiteChassisManager/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "691", "date": "2004-11-18", "url_title": "intitle:\"EvoCam\" inurl:\"webcam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "695", "date": "2004-11-18", "url_title": "inurl:/webedit.* intext:WebEdit Professional -html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "713", "date": "2004-11-28", "url_title": "intext:\"Videoconference Management System\" ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "714", "date": "2004-11-28", "url_title": "ext:txt \"Final encryption key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "726", "date": "2004-11-28", "url_title": "\"Phorum Admin\" \"Database Connection\" inurl:forum inurl:admin", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "727", "date": "2004-11-28", "url_title": "\"Warning: mysql_query()\" \"invalid query\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "728", "date": "2004-11-29", "url_title": "inurl:\"/cgi-bin/loadpage.cgi?user_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "734", "date": "2004-12-01", "url_title": "filetype:pl -intext:\"/usr/bin/perl\" inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "735", "date": "2004-11-25", "url_title": "site:ups.com intitle:\"Ups Package tracking\" intext:\"1Z ### ### ## #### ### #\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "744", "date": "2004-12-03", "url_title": "\"Copyright (c) Tektronix, Inc.\" \"printer status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "745", "date": "2004-12-03", "url_title": "intext:\"MaiLinX Alert (Notify)\" -site:networkprinters.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "747", "date": "2004-12-03", "url_title": "inurl:\"sitescope.html\" intitle:\"sitescope\" intext:\"refresh\" -demo", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "746", "date": "2004-12-03", "url_title": "inurl:\"printer/main.html\" intext:\"settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "751", "date": "2004-12-05", "url_title": "php-addressbook \"This is the addressbook for *\" -warning", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "752", "date": "2004-12-04", "url_title": "intitle:\"Multimon UPS status page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "755", "date": "2004-12-06", "url_title": "intitle:\"Live NetSnap Cam-Server feed\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "756", "date": "2004-12-06", "url_title": "intitle:\"V-Gear BEE\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "758", "date": "2004-12-07", "url_title": "filetype:php inurl:ipinfo.php \"Distributed Intrusion Detection System\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "767", "date": "2004-12-13", "url_title": "intitle:\"iVISTA.Main.Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "773", "date": "2004-12-07", "url_title": "intext:\"Welcome to the Web V.Networks\" intitle:\"V.Networks [Top]\" -filetype:htm", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "790", "date": "2004-12-29", "url_title": "allinurl:\"/*/_vti_pvt/\" | allinurl:\"/*/_vti_cnf/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "795", "date": "2004-12-30", "url_title": "filetype:blt \"buddylist\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "802", "date": "2005-01-01", "url_title": "intitle:upload inurl:upload intext:upload -forum -shop -support -w3c", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "803", "date": "2005-01-08", "url_title": "intitle:\"SpeedStream * Management Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "805", "date": "2004-12-30", "url_title": "inurl:\"next_file=main_fs.htm\" inurl:img inurl:image.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "807", "date": "2005-01-02", "url_title": "filetype:ctt Contact", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "808", "date": "2005-01-02", "url_title": "filetype:ctt \"msn\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "814", "date": "2005-01-09", "url_title": "\"Index of\" rar r01 nfo Modified 2004", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "815", "date": "2005-01-12", "url_title": "intitle:\"Network Print Server\" filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "816", "date": "2005-01-12", "url_title": "intitle:\"Network Print Server\" intext:\"http://www.axis.com\" filetype:shtm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "822", "date": "2005-01-18", "url_title": "inurl:\"631/admin\" (inurl:\"op=*\") | (intitle:CUPS)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "828", "date": "2005-01-21", "url_title": "intitle:\"Browser Launch Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "829", "date": "2005-01-24", "url_title": "intext:\"Mail admins login here to administrate your domain.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "843", "date": "2005-01-27", "url_title": "intitle:Group-Office \"Enter your username and password to login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "848", "date": "2005-01-27", "url_title": "inurl:\"bookmark.htm\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "851", "date": "2005-01-28", "url_title": "intitle:\"EpsonNet WebAssist Rev\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "855", "date": "2005-02-03", "url_title": "intitle:\"welcome to netware *\" -site:novell.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "856", "date": "2005-02-04", "url_title": "intitle:\"Brother\" intext:\"View Configuration\" intext:\"Brother Industries, Ltd.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "862", "date": "2005-02-15", "url_title": "intitle:\"switch login\" \"IBM Fast Ethernet Desktop\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "868", "date": "2005-02-15", "url_title": "intitle:\"web server status\" SSH Telnet", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "869", "date": "2005-02-15", "url_title": "intitle:opengroupware.org \"resistance is obsolete\" \"Report Bugs\" \"Username\" \"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "870", "date": "2005-02-15", "url_title": "intitle:Linksys site:ourlinksys.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "874", "date": "2005-02-12", "url_title": "intext:\"Please enter correct password for Administrator Access. Thank you\" \"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003 SMC Networks, Inc. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "876", "date": "2005-03-05", "url_title": "inurl:camctrl.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "878", "date": "2005-03-05", "url_title": "\"Traffic Analysis for\" \"RMON Port * on unit *\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "880", "date": "2005-02-23", "url_title": "filetype:sql (\"values * MD5\" | \"values * password\" | \"values * encrypt\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "882", "date": "2005-03-05", "url_title": "(inurl:81-cobalt | inurl:cgi-bin/.cobalt)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "885", "date": "2005-03-15", "url_title": "intitle:\"Kurant Corporation StoreSense\" filetype:bok", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "886", "date": "2005-02-15", "url_title": "intitle:\"active webcam page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "889", "date": "2005-02-15", "url_title": "intitle:\"Belarc Advisor Current Profile\" intext:\"Click here for Belarc's PC Management products, for large and small companies.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "892", "date": "2005-03-18", "url_title": "intitle:HomeSeer.Web.Control | Home.Status.Events.Log", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "890", "date": "2005-03-12", "url_title": "intitle:\"SuSE Linux Openexchange Server\" \"Please activate JavaScript!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "891", "date": "2005-02-20", "url_title": "inurl:\"suse/login.pl\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "898", "date": "2005-03-20", "url_title": "intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "901", "date": "2005-03-20", "url_title": "intitle:\"Service Managed Gateway Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "903", "date": "2005-03-20", "url_title": "inurl:webmail./index.pl \"Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "905", "date": "2005-03-20", "url_title": "intitle:\"actiontec\" main setup status \"Copyright 2001 Actiontec Electronics Inc\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "909", "date": "2005-03-20", "url_title": "\"Webthru User Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "910", "date": "2005-03-20", "url_title": "ext:cgi intitle:\"control panel\" \"enter your owner password to continue!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "911", "date": "2005-03-20", "url_title": "intitle:\"ListMail Login\" admin -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "912", "date": "2005-03-20", "url_title": "intitle:\"Test Page for the Apache HTTP Server on Fedora Core\" intext:\"Fedora Core Test Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "915", "date": "2005-03-29", "url_title": "intitle:asterisk.management.portal web-access", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "917", "date": "2005-03-29", "url_title": "intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "916", "date": "2005-03-26", "url_title": "intitle:index.of /maildir/new/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "925", "date": "2005-04-12", "url_title": "intitle:\"OfficeConnect Wireless 11g Access Point\" \"Checking your browser\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "926", "date": "2005-04-12", "url_title": "powered.by.instaBoard.version.1.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "927", "date": "2005-04-12", "url_title": "intitle:\"Lexmark *\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "928", "date": "2005-04-12", "url_title": "inurl:/en/help.cgi \"ID=*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "929", "date": "2005-04-12", "url_title": "intitle:jdewshlp \"Welcome to the Embedded Web Server!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "930", "date": "2005-04-16", "url_title": "\"display printer status\" intitle:\"Home\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "931", "date": "2005-04-12", "url_title": "inurl:JPGLogin.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "932", "date": "2005-04-16", "url_title": "intitle:\"Welcome to Windows Small Business Server 2003\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "936", "date": "2005-04-07", "url_title": "\"[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near\" -forum -thread -showthread", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "938", "date": "2005-04-11", "url_title": "intitle:\"inc. vpn 3000 concentrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "937", "date": "2005-04-09", "url_title": "intext:\"vbulletin\" inurl:admincp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "940", "date": "2005-04-11", "url_title": "intitle:ilohamail intext:\"Version 0.8.10\" \"Powered by IlohaMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "943", "date": "2005-04-26", "url_title": "\"Parse error: parse error, unexpected T_VARIABLE\" \"on line\" filetype:php", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "950", "date": "2005-04-27", "url_title": "\"Please use Netscape 2.0 or enhance !!\" -site:dlink.com -site:ovislink.com.tw", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "953", "date": "2005-04-27", "url_title": "inurl:cgi-bin inurl:bigate.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "954", "date": "2005-05-02", "url_title": "ext:dhtml intitle:\"document centre|(home)\" OR intitle:\"xerox\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "955", "date": "2005-04-27", "url_title": "ext:DBF DBF", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "956", "date": "2005-04-27", "url_title": "ext:CDX CDX", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "957", "date": "2005-04-27", "url_title": "ext:ccm ccm -catacomb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "958", "date": "2005-04-27", "url_title": "ext:DCA DCA", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "959", "date": "2005-04-27", "url_title": "intitle:\"ERROR: The requested URL could not be retrieved\" \"While trying to retrieve the URL\" \"The following error was encountered:\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "960", "date": "2005-05-02", "url_title": "!Host=*.* intext:enc_UserPassword=* ext:pcf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "961", "date": "2005-05-02", "url_title": "intitle:\"Welcome To Your WebSTAR Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "964", "date": "2005-05-02", "url_title": "intitle:\"site administration: please log in\" \"site designed by emarketsouth\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "967", "date": "2005-05-02", "url_title": "intitle:\"Document title goes here\" intitle:\"used by web search tools\" \" example of a simple Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "968", "date": "2005-05-02", "url_title": "intitle:\"WorldClient\" intext:\"\u00a9 (2003|2004) Alt-N Technologies.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5880", "date": "2020-04-16", "url_title": "site:*/lost_pass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "972", "date": "2005-05-02", "url_title": "intitle:\"SWW link\" \"Please wait.....\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "973", "date": "2005-05-20", "url_title": "intitle:\"InterJak Web Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "974", "date": "2005-05-06", "url_title": "inurl:server.cfg rcon password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "977", "date": "2005-05-11", "url_title": "inurl::2082/frontend -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "982", "date": "2005-05-20", "url_title": "intitle:\"Welcome to 602LAN SUITE *\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "984", "date": "2005-05-20", "url_title": "intitle:\"SSHVnc Applet\"OR intitle:\"SSHTerm Applet\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "988", "date": "2005-05-29", "url_title": "intext:\"powered by Hosting Controller\" intitle:Hosting.Controller", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "994", "date": "2005-06-03", "url_title": "intitle:\"Netopia Router (*.)\"\"to view this site\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "985", "date": "2005-05-20", "url_title": "\"To view the Web interface of the SpeedTouch, Java", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "987", "date": "2005-05-31", "url_title": "intitle:\"Dell *\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "986", "date": "2005-05-30", "url_title": "(intitle:\"502 Proxy Error\")|(intitle:\"503 Proxy Error\") \"The proxy server could not handle the request\" -topic -mail -4suite -list -site:geocrawler.co", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "989", "date": "2005-05-19", "url_title": "intitle:\"PacketShaper Customer Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "990", "date": "2005-05-20", "url_title": "( intitle:\"PacketShaper Login\")|(intitle:\"PacketShaper Customer Login\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "991", "date": "2005-05-15", "url_title": "inurl:Citrix/MetaFrame/default/default.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "993", "date": "2005-05-23", "url_title": "inurl:/SUSAdmin intitle:\"Microsoft Software Update Services\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "992", "date": "2005-05-15", "url_title": "inurl:exchweb/bin/auth/owalogon.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "997", "date": "2005-06-01", "url_title": "(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1004", "date": "2005-06-03", "url_title": "+intext:\"powered by MyBulletinBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1007", "date": "2005-06-05", "url_title": "intext:\"SteamUserPassphrase=\" intext:\"SteamAppUser=\" -\"username\" -\"user\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "1008", "date": "2005-06-08", "url_title": "inurl:\"CgiStart?page=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1012", "date": "2005-06-05", "url_title": "intitle:\"phpinfo()\" +\"mysql.default_password\" +\"Zend Scripting Language Engine\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1015", "date": "2005-06-07", "url_title": "printers/printman.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1013", "date": "2005-06-07", "url_title": "intitle:\"configuration\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1014", "date": "2005-06-07", "url_title": "intitle:\"Dell Laser Printer M5200\" port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1016", "date": "2005-06-07", "url_title": "\"RICOH Network Printer D model-Restore Factory\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1017", "date": "2005-06-08", "url_title": "intitle:\"GCC WebAdmin\" -gcc.ru", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1028", "date": "2005-06-09", "url_title": "inurl:textpattern/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1029", "date": "2005-07-07", "url_title": "tilt intitle:\"Live View / - AXIS\" | inurl:view/view.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1034", "date": "2005-07-21", "url_title": "allinurl:cdkey.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1042", "date": "2005-07-24", "url_title": "\"This section is for Administrators only. If you are an administrator then please\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1043", "date": "2005-07-24", "url_title": "intitle:\"Member Login\" \"NOTE: Your browser must have cookies enabled in order to log into the site.\" ext:php OR ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1045", "date": "2005-07-26", "url_title": "filetype:mdb \"standard jet\" (password | username | user | pass)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1047", "date": "2005-07-30", "url_title": "ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:\"budget approved\") inurl:confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1061", "date": "2005-08-16", "url_title": "intitle:\"admin panel\" +\"Powered by RedKernel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1064", "date": "2005-08-15", "url_title": "intitle:MyShell 1.1.0 build 20010923", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1065", "date": "2005-08-12", "url_title": "http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware&num=100&hl=en&lr=&c2coff=1&safe=off&filter=0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1066", "date": "2005-08-15", "url_title": "intitle:\"AlternC Desktop\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1068", "date": "2005-08-15", "url_title": "\"inspanel\" intitle:\"login\" -\"cannot\" \"Login ID\" -site:inspediumsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1070", "date": "2005-08-14", "url_title": "\"HostingAccelerator\" intitle:\"login\" +\"Username\" -\"news\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1069", "date": "2005-08-17", "url_title": "intitle:iDVR -intitle:\"com | net | shop\" -inurl:\"asp | htm | pdf | html | php | shtml | com | at | cgi | tv\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1075", "date": "2005-08-16", "url_title": "\"There seems to have been a problem with the\" \" Please try again by clicking the Refresh button in your web browser.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1076", "date": "2005-08-28", "url_title": "inurl:csCreatePro.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1081", "date": "2005-08-30", "url_title": "intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1082", "date": "2005-08-29", "url_title": "phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1085", "date": "2005-08-30", "url_title": "intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:/cgi-bin/qmailadmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1086", "date": "2005-08-30", "url_title": "intitle:\"web-cyradm\"|\"by Luc de Louw\" \"This is only for authorized users\" -tar.gz -site:web-cyradm.org -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1088", "date": "2005-08-30", "url_title": "\"You have requested to access the management functions\" -.edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1091", "date": "2005-09-04", "url_title": "inurl:chitchat.php \"choose graphic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1089", "date": "2005-08-30", "url_title": "\"Please authenticate yourself to get access to the management interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1090", "date": "2005-08-31", "url_title": "ext:inc \"pwd=\" \"UID=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1104", "date": "2005-09-13", "url_title": "intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:/cgi-bin/qmailadmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1106", "date": "2005-09-13", "url_title": "intitle:guestbook inurl:guestbook \"powered by Advanced guestbook 2.*\" \"Sign the Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1105", "date": "2005-09-13", "url_title": "\"powered by Gallery v\" \"[slideshow]\"|\"images\" inurl:gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1107", "date": "2005-09-13", "url_title": "intitle:\"Backup-Management (phpMyBackup v.0.4 beta * )\" -johnny.ihackstuff", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1114", "date": "2005-09-15", "url_title": "\"you can now password\" | \"this is a special page only seen by you. your profile visitors\" inurl:imchaos", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1118", "date": "2005-09-17", "url_title": "\"Welcome to Administration\" \"General\" \"Local Domains\" \"SMTP Authentication\" inurl:admin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1120", "date": "2005-09-18", "url_title": "intitle:rapidshare intext:login", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1123", "date": "2005-09-21", "url_title": "intitle:\"Orite IC301\" | intitle:\"ORITE Audio IP-Camera IC-301\" -the -a", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1126", "date": "2005-09-23", "url_title": "inurl:/modcp/ intext:Moderator+vBulletin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1124", "date": "2005-09-23", "url_title": "\"Powered by GTChat 0.95\"+\"User Login\"+\"Remember my login information\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1125", "date": "2005-09-23", "url_title": "intitle:\"WEB//NEWS Personal Newsmanagement\" intext:\"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002-2004 by Christian Scheb - Stylemotion.de\"+\"Version 1.4 \"+\"Login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1127", "date": "2005-09-23", "url_title": "intitle:\"i-secure v1.1\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1128", "date": "2005-09-23", "url_title": "intitle:\"Login to the forums - @www.aimoo.com\" inurl:login.cfm?id=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1135", "date": "2005-09-25", "url_title": "\"Warning:\" \"SAFE MODE Restriction in effect.\" \"The script whose uid is\" \"is not allowed to access owned by uid 0 in\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1141", "date": "2005-09-25", "url_title": "\"CosmoShop by Zaunz Publishing\" inurl:\"cgi-bin/cosmoshop/lshop.cgi\" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1142", "date": "2005-09-25", "url_title": "\"Powered by Woltlab Burning Board\" -\"2.3.3\" -\"v2.3.3\" -\"v2.3.2\" -\"2.3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1148", "date": "2005-09-26", "url_title": "intitle:\"Folder Listing\" \"Folder Listing\" Name Size Date/Time File Folder", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1149", "date": "2005-09-26", "url_title": "\"Directory Listing for\" \"Hosted by Xerver\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1151", "date": "2005-09-26", "url_title": "intitle:\"Netcam\" intitle:\"user login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1154", "date": "2005-09-29", "url_title": "intitle:\"Biromsoft WebCam\" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1155", "date": "2005-09-29", "url_title": "(intitle:\"VisionGS Webcam Software\")|(intext:\"Powered by VisionGS Webcam\") -showthread.php -showpost.php -\"Search Engine\" -computersglobal.com -site:g", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1158", "date": "2005-09-30", "url_title": "inurl:login.jsp.bak", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1160", "date": "2005-10-03", "url_title": "intitle:\"IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603\" intitle:\"Live Images\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1161", "date": "2005-10-04", "url_title": "intitle:\"urchin (5|3|admin)\" ext:cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1163", "date": "2005-10-06", "url_title": "inurl:polly/CP", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1167", "date": "2005-10-22", "url_title": "intitle:Bookmarks inurl:bookmarks.html \"Bookmarks", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1173", "date": "2005-10-30", "url_title": "server-dbs \"intitle:index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1175", "date": "2005-11-05", "url_title": "(\"port_255/home\")|(inurl:\"home?port=255\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1176", "date": "2005-11-11", "url_title": "\"This page is for configuring Samsung Network Printer\" | printerDetails.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1178", "date": "2005-11-12", "url_title": "inurl:course/category.php | inurl:course/info.php | inurl:iplookup/ipatlas/plot.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1179", "date": "2005-11-12", "url_title": "\"Powered by XOOPS 2.2.3 Final\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1182", "date": "2005-11-12", "url_title": "intitle:\"EXTRANET * - Identification\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1183", "date": "2005-11-12", "url_title": "intitle:\"EXTRANET login\" -.edu -.mil -.gov -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1184", "date": "2005-11-12", "url_title": "intitle:\"*- HP WBEM Login\" | \"You are being prompted to provide login account information for *\" | \"Please provide the information requested and press", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1185", "date": "2005-11-12", "url_title": "intitle:\"Novell Web Services\" \"GroupWise\" -inurl:\"doc/11924\" -.mil -.edu -.gov -filetype:pdf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1192", "date": "2005-11-16", "url_title": "intitle:\"SNOIE Intel Web Netport Manager\" OR intitle:\"Intel Web Netport Manager Setup/Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1195", "date": "2005-11-16", "url_title": "intitle:\"Welcome to F-Secure Policy Manager Server Welcome Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1193", "date": "2005-11-16", "url_title": "\"Establishing a secure Integrated Lights Out session with\" OR intitle:\"Data Frame - Browser not HTTP 1.1 compatible\" OR intitle:\"HP Integrated Lights-", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1194", "date": "2005-11-16", "url_title": "inurl:nnls_brand.html OR inurl:nnls_nav.html", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1196", "date": "2005-11-16", "url_title": "intitle:\"Summit Management Interface\" -georgewbush.org.uk", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1197", "date": "2005-11-16", "url_title": "intitle:Cisco \"You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator/Communicator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1198", "date": "2005-11-16", "url_title": "intitle:\"Iomega NAS Manager\" -ihackstuff.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1199", "date": "2005-11-17", "url_title": "\"This website was created with phpWebThings 1.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1203", "date": "2005-11-21", "url_title": "intitle:\"Sony SNT-V304 Video Network Station\" inurl:hsrindex.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1204", "date": "2005-11-23", "url_title": "\"Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved\" \"Mambo is Free Software released\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1206", "date": "2005-11-25", "url_title": "(\"Skin Design by Amie of Intense\")|(\"Fanfiction Categories\" \"Featured Stories\")|(\"default2, 3column, Romance, eFiction\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1207", "date": "2005-11-25", "url_title": "\"Powered by UPB\" (b 1.0)|(1.0 final)|(Public Beta 1.0b)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1209", "date": "2005-11-28", "url_title": "\"Welcome to the directory listing of\" \"NetworkActiv-Web-Server\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1211", "date": "2005-11-29", "url_title": "\"Powered by Xaraya\" \"Copyright 2005\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1213", "date": "2005-11-30", "url_title": "\"This website powered by PHPX\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1214", "date": "2005-12-01", "url_title": "\"Warning: Installation directory exists at\" \"Powered by Zen Cart\" -demo", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1215", "date": "2005-12-04", "url_title": "\"Based on DoceboLMS 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1217", "date": "2005-12-08", "url_title": "inurl:Printers/ipp_0001.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1220", "date": "2005-12-14", "url_title": "\"Site powered By Limbo CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1223", "date": "2005-12-19", "url_title": "inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:\"Miva Merchant Administration Login\" -inurl:cheap-malboro.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1233", "date": "2005-12-31", "url_title": "intitle:Axis inurl:\"/admin/admin.shtml\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1224", "date": "2005-12-19", "url_title": "intitle:\"Admin login\" \"Web Site Administration\" \"Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1225", "date": "2005-12-19", "url_title": "intitle:\"b2evo > Login form\" \"Login form. You must log in! You will have to accept cookies in order to log in\" -demo -site:b2evolution.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1232", "date": "2005-12-31", "url_title": "inurl:ovcgi/jovw", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1226", "date": "2005-12-19", "url_title": "(intitle:WebStatistica inurl:main.php) | (intitle:\"WebSTATISTICA server\") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1231", "date": "2005-12-31", "url_title": "intext:\"Powered by CubeCart 3.0.6\" intitle:\"Powered by CubeCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1227", "date": "2005-12-21", "url_title": "inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1228", "date": "2005-12-22", "url_title": "inurl:/cgi-bin/pass.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1229", "date": "2005-12-31", "url_title": "\"Emergisoft web applications are a part of our\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1230", "date": "2005-12-31", "url_title": "inurl:/img/vr.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1234", "date": "2005-12-31", "url_title": "DCS inurl:\"/web/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1235", "date": "2006-01-02", "url_title": "intitle:\"Dell Laser Printer *\" port_0 -johnny.ihackstuff", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1237", "date": "2006-01-02", "url_title": "\"bp blog admin\" intitle:login | intitle:admin -site:johnny.ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1241", "date": "2006-01-02", "url_title": "ext:asa | ext:bak intext:uid intext:pwd -\"uid..pwd\" database | server | dsn", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1242", "date": "2006-01-02", "url_title": "intext:\"PhpGedView Version\" intext:\"final - index\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1243", "date": "2006-01-02", "url_title": "intext:\"Powered by DEV web management system\" -dev-wms.sourceforge.net -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1244", "date": "2006-01-02", "url_title": "intitle:\"phpDocumentor web interface\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1247", "date": "2006-01-16", "url_title": "intitle:Ovislink inurl:private/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1254", "date": "2006-01-16", "url_title": "inurl:install.pl intitle:GTchat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1255", "date": "2006-01-22", "url_title": "inurl:rpSys.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1248", "date": "2006-01-16", "url_title": "intitle:\"::::: INTELLINET IP Camera Homepage :::::", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1249", "date": "2006-01-16", "url_title": "filetype:pl intitle:\"Ultraboard Setup\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1252", "date": "2006-01-16", "url_title": "intext:ViewCVS inurl:Settings.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1253", "date": "2006-01-16", "url_title": "\"Powered by Midmart Messageboard\" \"Administrator Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1250", "date": "2006-01-16", "url_title": "inurl:install.pl intext:\"Reading path paramaters\" -edu", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1251", "date": "2006-01-16", "url_title": "inurl:build.err", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1256", "date": "2006-02-03", "url_title": "intitle:\"Horde :: My Portal\" -\"[Tickets\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1258", "date": "2006-02-08", "url_title": "\"Please re-enter your password It must match exactly\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1259", "date": "2006-02-08", "url_title": "intext:\"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1260", "date": "2006-02-08", "url_title": "inurl:CrazyWWWBoard.cgi intext:\"detailed debugging information\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1264", "date": "2006-02-26", "url_title": "intitle:\"4images - Image Gallery Management System\" and intext:\"Powered by 4images 1.7.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1268", "date": "2006-03-06", "url_title": "filetype:sql \"insert into\" (pass|passwd|password)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1269", "date": "2006-03-06", "url_title": "\"Powered by Simplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1270", "date": "2006-03-06", "url_title": "\"index of /\" ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1272", "date": "2006-03-13", "url_title": "\"powered by sblog\" +\"version 0.7\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1275", "date": "2006-03-15", "url_title": "(intitle:\"WordPress \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u00ba Setup Configuration File\")|(inurl:\"setup-config.php?step=\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1279", "date": "2006-03-18", "url_title": "intitle:\"AR-*\" \"browser of frame dealing is necessary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1281", "date": "2006-03-18", "url_title": "intext:\"you to handle frequent configuration jobs easily and quickly\" | intitle:\"Show/Search other devices\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1283", "date": "2006-03-18", "url_title": "\"Thank You for using WPCeasy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1282", "date": "2006-03-18", "url_title": "intitle:\"NAS\" inurl:indexeng.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1284", "date": "2006-03-18", "url_title": "intitle:\"Skystream Networks Edge Media Router\" -securitytracker.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1296", "date": "2006-03-21", "url_title": "intitle:\"EZPartner\" -netpond", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1285", "date": "2006-03-18", "url_title": "intitle:\"Ethernet Network Attached Storage Utility\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1288", "date": "2006-03-21", "url_title": "inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1286", "date": "2006-03-18", "url_title": "intitle:\"GigaDrive Utility\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1287", "date": "2006-03-21", "url_title": "intitle:\"LOGREP - Log file reporting system\" -site:itefix.no", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1289", "date": "2006-03-21", "url_title": "\"Web-Based Management\" \"Please input password to login\" -inurl:johnny.ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1290", "date": "2006-03-21", "url_title": "intitle:\"DVR Client\" -the -free -pdf -downloads -blog -download -dvrtop", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1291", "date": "2006-03-21", "url_title": "\"OK logout\" inurl:vb.htm?logout=1", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1295", "date": "2006-03-21", "url_title": "inurl:\"calendarscript/users.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1292", "date": "2006-03-21", "url_title": "intitle:\"Edr1680 remote viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1293", "date": "2006-03-21", "url_title": "inurl:\"vsadmin/login\" | inurl:\"vsadmin/admin\" inurl:.php|.asp -\"Response.Buffer = True\" -javascript", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1294", "date": "2006-03-21", "url_title": "intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1297", "date": "2006-02-08", "url_title": "\"Powered by Loudblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1299", "date": "2006-02-08", "url_title": "intitle:\"b2evo installer\" intext:\"Installer f\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00bcr Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1298", "date": "2006-02-08", "url_title": "\"This website engine code is copyright\" \"2005 by Clever Copy\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1301", "date": "2006-02-09", "url_title": "\"powered by runcms\" -runcms.com -runcms.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1302", "date": "2006-02-13", "url_title": "(\"This Dragonfly\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 installation was\" | \"Thanks for downloading Dragonfly\") -inurl:demo -inurl:cpgnuke.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1306", "date": "2006-02-28", "url_title": "inurl:updown.php | intext:\"Powered by PHP Uploader Downloader\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1303", "date": "2006-02-13", "url_title": "inurl:docmgr | intitle:\"DocMGR\" \"enter your Username and\"|\"und Passwort bitte\"|\"saisir votre nom\"|\"su nombre de usuario\" -ext:pdf -inurl:\"download.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1304", "date": "2006-02-13", "url_title": "(intitle:\"Flyspray setup\"|\"powered by flyspray 0.9.7\") -flyspray.rocks.cc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1305", "date": "2006-02-13", "url_title": "intext:\"LinPHA Version\" intext:\"Have fun\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1310", "date": "2006-02-28", "url_title": "\"powered by 4images\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1314", "date": "2006-03-28", "url_title": "intext:\"Powered by Plogger!\" -plogger.org -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1315", "date": "2006-03-28", "url_title": "intext:\"powered by gcards\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1318", "date": "2006-03-28", "url_title": "\"Powered by XHP CMS\" -ihackstuff -exploit -xhp.targetit.ro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1316", "date": "2006-03-28", "url_title": "\"powered by php icalendar\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1317", "date": "2006-03-28", "url_title": "\"powered by guestbook script\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1320", "date": "2006-03-30", "url_title": "\"powered by claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1321", "date": "2006-03-30", "url_title": "\"PhpCollab . Log In\" | \"NetOffice . Log In\" | (intitle:\"index.of.\" intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1323", "date": "2006-04-05", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1325", "date": "2006-04-10", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1324", "date": "2006-04-05", "url_title": "\"2004-2005 ReloadCMS Team.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1328", "date": "2006-04-10", "url_title": "\"powered by phplist\" | inurl:\"lists/?p=subscribe\" | inurl:\"lists/index.php?p=subscribe\" -ubbi -bugs +phplist -tincan.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1334", "date": "2006-04-18", "url_title": "intitle:\"IVC Control Panel\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1335", "date": "2006-04-19", "url_title": "(intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:/pda/index.html +camera)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1339", "date": "2006-04-25", "url_title": "\"Warning: Division by zero in\" \"on line\" -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1341", "date": "2006-04-25", "url_title": "\"Warning: mysql_connect(): Access denied for user: '*@*\" \"on line\" -help -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1349", "date": "2006-05-03", "url_title": "inurl:\"php121login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1357", "date": "2006-05-03", "url_title": "intitle:(\"TrackerCam Live Video\")|(\"TrackerCam Application Login\")|(\"Trackercam Remote\") -trackercam.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1342", "date": "2006-04-25", "url_title": "\"Warning:\" \"failed to open stream: HTTP request failed\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1346", "date": "2006-04-25", "url_title": "\"You have not provided a survey identification num", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1343", "date": "2006-04-25", "url_title": "\"Warning: Bad arguments to (join|implode) () in\" \"on line\" -help -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1345", "date": "2006-04-25", "url_title": "\"This script was created by Php-ZeroNet\" \"Script . Php-ZeroNet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1344", "date": "2006-04-25", "url_title": "\"Unable to jump to row\" \"on MySQL result index\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1347", "date": "2006-04-25", "url_title": "intitle:\"HelpDesk\" \"If you need additional help, please email helpdesk at\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1348", "date": "2006-04-28", "url_title": "inurl:database.php | inurl:info_db.php ext:php \"Database V2.*\" \"Burning Board *\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1350", "date": "2006-05-03", "url_title": "\"The statistics were last updated\" \"Daily\"-microsoft.com", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1354", "date": "2006-05-03", "url_title": "(intitle:\"Please login - Forums powered by WWWThreads\")|(inurl:\"wwwthreads/login.php\")|(inurl:\"wwwthreads/login.pl?Cat=\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1356", "date": "2006-05-03", "url_title": "(intitle:\"rymo Login\")|(intext:\"Welcome to rymo\") -family", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1351", "date": "2006-05-03", "url_title": "intitle:\"Employee Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1353", "date": "2006-05-03", "url_title": "inurl:\"/slxweb.dll/external?name=(custportal|webticketcust)\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1352", "date": "2006-05-03", "url_title": "intitle:\"Uploader - Uploader v6\" -pixloads.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1355", "date": "2006-05-03", "url_title": "intitle:\"Apache Status\" \"Apache Server Status for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1358", "date": "2006-05-03", "url_title": "\"SquirrelMail version\" \"By the SquirrelMail Development Team\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1364", "date": "2006-05-03", "url_title": "(intitle:\"Please login - Forums powered by UBB.threads\")|(inurl:login.php \"ubb\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1373", "date": "2006-05-04", "url_title": "intitle:\"Veo Observer XT\" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1374", "date": "2006-05-04", "url_title": "(intitle:(EyeSpyFX|OptiCamFX) \"go to camera\")|(inurl:servlet/DetectBrowser)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1375", "date": "2006-05-04", "url_title": "intitle:\"X7 Chat Help Center\" | \"Powered By X7 Chat\" -milw0rm -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1377", "date": "2006-05-22", "url_title": "allinurl:tseekdir.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1376", "date": "2006-05-04", "url_title": "inurl:cgi-bin/guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1378", "date": "2006-05-23", "url_title": "intitle:\"BadBlue: the file-sharing web server anyone can use\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1380", "date": "2006-05-30", "url_title": "\"powered by pppblog v 0.3.(.)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1379", "date": "2006-05-30", "url_title": "Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -\"deadly eyes\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1381", "date": "2006-05-30", "url_title": "\"Powered by PHP-Fusion v6.00.110\" | \"Powered by PHP-Fusion v6.00.2..\" | \"Powered by PHP-Fusion v6.00.3..\" -v6.00.400 -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1382", "date": "2006-05-30", "url_title": "intitle:\"XOOPS Site\" intitle:\"Just Use it!\" | \"powered by xoops (2.0)|(2.0.....)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1386", "date": "2006-06-25", "url_title": "allintitle: EverFocus | EDSR | EDSR400 Applet", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1387", "date": "2006-06-25", "url_title": "allintitle:Edr1680 remote viewer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1388", "date": "2006-06-25", "url_title": "allintitle: EDR1600 login | Welcome", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1389", "date": "2006-06-25", "url_title": "allintitle: EDR400 login | Welcome", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1391", "date": "2006-06-25", "url_title": "intitle:\"Divar Web Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1392", "date": "2006-06-25", "url_title": "intitle:\"Live View / - AXIS\" | inurl:view/view.shtml OR inurl:view/indexFrame.shtml | intitle:\"MJPG Live Demo\" | \"intext:Select preset position\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1393", "date": "2006-06-25", "url_title": "allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 \"Network Camera \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1401", "date": "2006-08-03", "url_title": "intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1403", "date": "2006-08-10", "url_title": "ext:php intext:\"$dbms\"\"$dbhost\"\"$dbuser\"\"$dbpasswd\"\"$table_prefix\"\"phpbb_installed\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1404", "date": "2006-08-13", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1405", "date": "2006-08-13", "url_title": "\"powered by xmb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1410", "date": "2006-09-11", "url_title": "inurl:wrcontrollite", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1411", "date": "2006-09-13", "url_title": "\"Powered by Vsns Lemon\" intitle:\"Vsns Lemon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1412", "date": "2006-09-13", "url_title": "inurl:\"simplenews/admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1415", "date": "2006-10-02", "url_title": "\"LANCOM DSL/*-* Office *\" \"Entry Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1422", "date": "2006-10-02", "url_title": "intitle:\"AppServ Open Project *\" \"AppServ is a merging open source software installer package\" -phpbb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1423", "date": "2006-10-02", "url_title": "intitle:ARI \"Phone System Administrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1426", "date": "2010-11-10", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1428", "date": "2010-11-10", "url_title": "\"Cisco PIX Security Appliance Software Version\" + \"Serial Number\" + \"show ver\" -inurl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1437", "date": "2010-11-13", "url_title": "http://www.google.com/search?q=inurl%3Aindex.php%3Fpagedb%3Drss", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1439", "date": "2010-11-14", "url_title": "inurl:\"sbw2Behoerden.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1429", "date": "2010-11-10", "url_title": "intitle:index.of cisco asa -site:cisco.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1433", "date": "2010-11-11", "url_title": "allintext:\"fs-admin.php\"", "cat_id": ["7", "Error Messages"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1430", "date": "2010-11-10", "url_title": "intitle:index.of ios -site:cisco.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1431", "date": "2010-11-10", "url_title": "\"Remote Supervisor Adapter II\" inurl:userlogin_logo.ssi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1432", "date": "2010-11-10", "url_title": "allintext:\"WebServerX Server at\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1434", "date": "2010-11-11", "url_title": "allintitle:\"SyncThru Web Service\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1435", "date": "2010-11-12", "url_title": "inurl:/dana-na/auth/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1438", "date": "2010-11-13", "url_title": "inurl:src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1445", "date": "2010-11-15", "url_title": "This page was produced using SAM Broadcaster. \u00c2\u00a9 Copyright Spacial Audio Solutions, LLC 1999 - 2004.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1452", "date": "2010-11-15", "url_title": "allinurl: id \"com_jooget\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1508", "date": "2010-11-15", "url_title": "inurl:comment.asp intext:Your e-mail address will be used to send you voting and comment activity. Inclusion of your address is optional but Battle Blog cannot notify you of these activities unless you supply an accurate e-mail.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1509", "date": "2010-11-15", "url_title": "inurl:com_img", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "14", "date": "2003-06-24", "url_title": "intitle:\"Welcome to IIS 4.0\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1583", "date": "2010-11-15", "url_title": "inurl:\"toplist.php\" \"powered by phpbb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1606", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1690", "date": "2010-11-15", "url_title": "intext:\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1705", "date": "2010-11-15", "url_title": "inurl:\"whoiscart/admin/hostinginterfaces/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1723", "date": "2010-11-15", "url_title": "\"Powered by nzFotolog v0.4.1 \u00c2\u00a9 2005-2006 Ricardo Amaral\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1760", "date": "2010-11-15", "url_title": "\"SQuery 4.5\" |\"SQuery 4.0\" |\"SQuery 3.9\" | inurl:\"modules.php?name=SQuery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1775", "date": "2010-11-15", "url_title": "\"Upload unique IP List:\" AND \"The Ultimate Fake Hit Generator - BOOST YOUR ALEXA RANK\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1802", "date": "2010-11-15", "url_title": "inurl:\"ir/addlink.php?id=\" OR inurl:\"addlink.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1832", "date": "2010-11-15", "url_title": "intext:\"powered and designed by Dow Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1842", "date": "2010-11-15", "url_title": "intext:\"powered by Milonic\" inurl:viewnews.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1869", "date": "2010-11-15", "url_title": "\"mirco blogging\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1891", "date": "2010-11-15", "url_title": "\"Sitedesign by: Dieleman www.dieleman.nl - Copyright \u00a9 2010\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1907", "date": "2010-11-15", "url_title": "\"intext:Warning: passthru()\" \"inurl:view=help\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1914", "date": "2010-11-15", "url_title": "PHPG\u00c3\u00a9n\u00c3\u00a9alogie fonctionne sur un serveur PHP", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1921", "date": "2010-11-15", "url_title": "inurl:\"char.php?id=\" OR intitle:Minimanager for trinity server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1946", "date": "2010-11-15", "url_title": "inurl:\"product_desc.php?id=\" Powered by Zeeways.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1985", "date": "2010-11-15", "url_title": "\"Transloader by Somik.org\" OR \"Transloader by\" OR \"Transloder\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1988", "date": "2010-11-15", "url_title": "Powered by ArticlesOne.com oR Website Powered by ArticlesOne.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1991", "date": "2010-11-15", "url_title": "\"powered by CubeCart\" inurl:\"index.php?_a=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1994", "date": "2010-11-15", "url_title": "intext: \"Site developed & mantained by Woodall Creative Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1997", "date": "2010-11-15", "url_title": "\"Web Group Communication Center beta 0.5.6\" OR \"Web Group Communication Center beta 0.5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1999", "date": "2010-11-15", "url_title": "inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2013", "date": "2010-11-15", "url_title": "\"Powered by Glossword 1.8.11\" OR \"Powered by Glossword 1.8.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2032", "date": "2010-11-15", "url_title": "Maian Events v2.0 Copyright \u00c2\u00a9 2005-2008 Maian Script World. All Rights Reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "12", "date": "2003-06-24", "url_title": "intitle:index.of mt-db-pass.cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "2041", "date": "2010-11-15", "url_title": "inurl:categoria.php?ID= comune", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2046", "date": "2010-11-15", "url_title": "\"Web site engine's code is copyright \u00c2\u00a9 2001-2007 ATutor\u00c2\u00ae\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2051", "date": "2010-11-15", "url_title": "Cr\u00c3\u00a9\u00c3\u00a9 par Narfight, ClanLite V2.2006.05.20 \u00c2\u00a9 2000-2005", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2054", "date": "2010-11-15", "url_title": "\"Powered by Atomic Photo Album\" inurl:\"photo.php?apa_album_ID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2057", "date": "2010-11-15", "url_title": "\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2061", "date": "2010-11-15", "url_title": "Powered by DUdforum 3.0 inurl:/forums.asp?iFor=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2067", "date": "2010-11-15", "url_title": "allinurl: galid \"index.php?p=gallerypic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2069", "date": "2010-11-15", "url_title": "\"Powered by yappa-ng 2.3.1\" AND \"Powered by yappa-ng 2.3.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2071", "date": "2010-11-15", "url_title": "\"ActualAnalyzer Lite (free) 2.78\"+\"Copyright \u00c2\u00a9 2006 ActualScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2073", "date": "2010-11-15", "url_title": "inurl:com_forum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2078", "date": "2010-11-15", "url_title": "\"Copyright (c) 2004-2006 by Simple PHP Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2092", "date": "2010-11-15", "url_title": "inurl:\"browse.php?folder=\" Powered by GeneShop 5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2101", "date": "2010-11-15", "url_title": "inurl:/modules/Partenaires/clic.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "11", "date": "2003-06-24", "url_title": "intitle:\"Index of\" .mysql_history", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "2104", "date": "2010-11-15", "url_title": "\"powered by DBHcms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2108", "date": "2010-11-15", "url_title": "intext:\"sitio web dise\u00f1ado por www.toronja.com.pe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2112", "date": "2010-11-15", "url_title": "Maian Gallery v2.0 Copyright \u00c2\u00a9 2006-2008 Maian Script World. All Rights Reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2116", "date": "2010-11-15", "url_title": "allintext:\" If you would like to contact us, our email address is\" traffic", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2118", "date": "2010-11-15", "url_title": "powered by apt-webservice ;apt-webshop-system v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2121", "date": "2010-11-15", "url_title": "Maian Music v1.0. Copyright \u00c2\u00a9 2007-2008 Maian Script World. All Rights Reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2133", "date": "2010-11-15", "url_title": "\"Help desk software by United Web Coders rev. 3.0.640\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "15", "date": "2003-06-24", "url_title": "\"Index of /backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "2143", "date": "2010-11-15", "url_title": "\"Software PBLang 4.66z\" AND \"Software PBLang 4.60\" OR \"Software PBLang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2145", "date": "2010-11-15", "url_title": "intext:\"Web design by goffgrafix.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2147", "date": "2010-11-15", "url_title": "\"Welcome to Exponent CMS\" | \"my new exponent site\" inurl:articlemodule", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2155", "date": "2010-11-15", "url_title": "\"Powered by Drumbeat\" inurl:index02.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2156", "date": "2010-11-15", "url_title": "\"Designed & Developed by N.E.T E-Commerce Group. All Rights Reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2158", "date": "2010-11-15", "url_title": "\"Powered by SocketMail Lite version 2.2.8. Copyright \u00c2\u00a9 2002-2006\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2164", "date": "2010-11-15", "url_title": "Powered by WHMCompleteSolution - OR inurl:WHMCS OR announcements.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2165", "date": "2010-11-15", "url_title": "inurl:inc_catalogmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2169", "date": "2010-11-15", "url_title": "allinurl: \"pollBooth.php?op=results\"pollID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2175", "date": "2010-11-15", "url_title": "\"Factux le facturier libre V 1.1.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2183", "date": "2010-11-15", "url_title": "Powered by XAOS systems", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2184", "date": "2010-11-15", "url_title": "inurl:inc_documentlibrarymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2187", "date": "2010-11-15", "url_title": "inurl:\"phpRaid\" \"phpRaid\" \"roster.php?Sort=Race\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2189", "date": "2010-11-15", "url_title": "inurl:\"classifieds.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2191", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jequoteform\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2196", "date": "2010-11-15", "url_title": "\"Software Categories\" \"Featured Resources\" \"Search\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2197", "date": "2010-11-15", "url_title": "\"Website Powered By Creative SplashWorks - SplashSite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2201", "date": "2010-11-15", "url_title": "inurl:\"index.php?com_remository\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2210", "date": "2010-11-15", "url_title": "\u00c2\u00a9 2007 by Lama Software - Accomm Solutions GmbH & Co. KG", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2214", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_portfolio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2215", "date": "2010-11-15", "url_title": "Powered by Article DashBoard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2219", "date": "2010-11-15", "url_title": "inurl:post.php?Category=Garage", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2222", "date": "2010-11-15", "url_title": "\"Send amazing greetings to your friends and relative!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2225", "date": "2010-11-15", "url_title": "inurl:tabid/176/Default.aspx OR inurl:portals/0/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2236", "date": "2010-11-15", "url_title": "\"Eyeland Studio Inc. All Rights Reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2240", "date": "2010-11-15", "url_title": "Powered by Info Fisier", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2253", "date": "2010-11-15", "url_title": "Powered by ArticleMS from ArticleTrader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2255", "date": "2010-11-15", "url_title": "\"powered by Sniggabo CMS\" inurl:article.php?id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2260", "date": "2010-11-15", "url_title": "\"Powered By 0DayDB v2.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2264", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2265", "date": "2010-11-15", "url_title": "\"Powered by Active PHP Bookmarks v1.3\" inurl:.view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2267", "date": "2010-11-15", "url_title": "Powered by: XP Book v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2268", "date": "2010-11-15", "url_title": "\"Powered by ispCP Omega\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2271", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple version 1.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2276", "date": "2010-11-15", "url_title": "\"Jax Calendar v1.34 by Jack (tR), www.jtr.de/scripting/php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2278", "date": "2010-11-15", "url_title": "Powered by Platinum 7.6.b.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2277", "date": "2010-11-15", "url_title": "allinurl: \"index php p shop\"categ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2280", "date": "2010-11-15", "url_title": "Rash Version: 1.2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2281", "date": "2010-11-15", "url_title": "Powered by: mevin productions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2287", "date": "2010-11-15", "url_title": "inurl:\"catalog/product/detail.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2288", "date": "2010-11-15", "url_title": "inurl: user_info.php?user_id= \" Or \" inurl: index.php?catid= \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2289", "date": "2010-11-15", "url_title": "Powered by:Traidnt Gallery Version 1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2297", "date": "2010-11-15", "url_title": "intitle: phpBazar-AdminPanel", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2299", "date": "2010-11-15", "url_title": "allinurl: \"index.php?showlink\"links", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2302", "date": "2010-11-15", "url_title": "\"Aurora CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2307", "date": "2010-11-15", "url_title": "alegrocart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2308", "date": "2010-11-15", "url_title": "inurl:/hbcms/php/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2313", "date": "2010-11-15", "url_title": "inurl:\"list.php?lcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2316", "date": "2010-11-15", "url_title": "Designed and Developed by karkia E-commerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2317", "date": "2010-11-15", "url_title": "\"hlstats.php?mode=dailyawardinfo&award=\" hlstatsx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2318", "date": "2010-11-15", "url_title": "Powered by Plogger!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2324", "date": "2010-11-15", "url_title": "Help Desk Software by Kayako SupportSuite v3.70.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2341", "date": "2010-11-15", "url_title": "\"powered by dataface\" \"powered by xataface\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2352", "date": "2010-11-15", "url_title": "inurl:\"weblink_cat_list.php?bcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2360", "date": "2010-11-15", "url_title": "allinurl:\"/lildbi/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2363", "date": "2010-11-15", "url_title": "\"Copyrights \u00c2\u00a9 2005 Belgische Federale Overheidsdiensten\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2366", "date": "2010-11-15", "url_title": "JBC explorer [ by Psykokwak & XaV ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2380", "date": "2010-11-15", "url_title": "\"powered by Blue Dove Web Design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2405", "date": "2010-11-15", "url_title": "\"Powered by Fantastic News v2.1.2\" or \"Powered by Fantastic News v2.1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2407", "date": "2010-11-15", "url_title": "inurl:treplies.asp?message= intitle:ASP Talk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2409", "date": "2010-11-15", "url_title": "\"MidiCart PHP Database Management\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2415", "date": "2010-11-15", "url_title": "[ Web Wiz Forums\u00ae version 9.64 [Free Express Edition] ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2421", "date": "2010-11-15", "url_title": "Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2448", "date": "2010-11-15", "url_title": "allinurl:readmore.php?news_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2450", "date": "2010-11-15", "url_title": "\"Powered by Elgg, the leading open source social networking platform\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2451", "date": "2010-11-15", "url_title": "inurl:/index.php?option=com_yellowpages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2454", "date": "2010-11-15", "url_title": "\"Emanuele Guadagnoli\" \"CcMail\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2456", "date": "2010-11-15", "url_title": "This FAQ is powered by CascadianFAQ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2460", "date": "2010-11-15", "url_title": "\"site powered by intuitive-websites.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2476", "date": "2010-11-15", "url_title": "Copyright \u00a9 2010 ASP SiteWare. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "16", "date": "2003-06-24", "url_title": "\"powered by openbsd\" +\"powered by apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "2480", "date": "2010-11-15", "url_title": "intext:\"RPG Inferno is not available to guests\" or intext:\"Battle Ground \u00c2\u00b7 Clans \u00c2\u00b7 Store \u00c2\u00b7 Jobs \u00c2\u00b7 Auction \u00c2\u00b7 Spells Shop \u00c2\u00b7 Statistics \u00c2\u00b7 Member List\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2484", "date": "2010-11-15", "url_title": "inurl:com_jstore", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2485", "date": "2010-11-15", "url_title": "APBoard 2.1.0 \u00a9 2003-2010 APP - Another PHP Program", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2486", "date": "2010-11-15", "url_title": "allintext:\"Browse our directory of our members top sites or create your own for free!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2491", "date": "2010-11-15", "url_title": "\"ParsBlogger ? 2006. All rights reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2498", "date": "2010-11-15", "url_title": "\"Powered by: PhotoPost PHP 4.6\" or \"Powered by: PhotoPost PHP 4.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2531", "date": "2010-11-15", "url_title": "\"Powered by PG Online Training Solution - learning management system\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2534", "date": "2010-11-15", "url_title": "inurl:cart.php?m=features&id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2541", "date": "2010-11-15", "url_title": "\"Bu Site Ticimax E-Ticaret yaz\u0131l\u0131m\u0131 ile haz\u0131rlanm\u0131\u015ft\u0131r.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2544", "date": "2010-11-15", "url_title": "Powered by: Arab Portal inurl:mod.php?mod=html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2542", "date": "2010-11-15", "url_title": "Powered by NKINFOWEB VSp \u00a9 2009", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2543", "date": "2010-11-15", "url_title": "Powered by: PHPDirector 0.30 or nurl:videos.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2545", "date": "2010-11-15", "url_title": "\"Powered by RedCat\" inurl:index.php?contentId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2557", "date": "2010-11-15", "url_title": "powered by x7 chat 1.3.6b", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2563", "date": "2010-11-15", "url_title": "intext:Powered by Infront", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2564", "date": "2010-11-15", "url_title": "Powered by Info Fisier.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2569", "date": "2010-11-15", "url_title": "Powered by WHMCompleteSolution - or inurl:WHMCS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2572", "date": "2010-11-15", "url_title": "inurl:\"product_desc.php?id=\" Powered by Zeeways.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2573", "date": "2010-11-15", "url_title": "\"Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2577", "date": "2010-11-15", "url_title": "\"Desenvolvido por WeBProdZ\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2579", "date": "2010-11-15", "url_title": "inurl:\"inurl:file.php?recordID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2588", "date": "2010-11-15", "url_title": "\"Powered by myBusinessAdmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2589", "date": "2010-11-15", "url_title": "\"Powered by cityadmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2590", "date": "2010-11-15", "url_title": "\"Powered by RealAdmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2601", "date": "2010-11-15", "url_title": "mod.php?mod=publisher&op=printarticle&artid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2602", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_spa\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2605", "date": "2010-11-15", "url_title": "inurl:\"photo_album.php?alb_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2606", "date": "2010-11-15", "url_title": "intext : \"Website by conceptinternetltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2614", "date": "2010-11-15", "url_title": "Powered by PHP Melody 1.5.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2617", "date": "2010-11-15", "url_title": "inurl:\"guestbook.admin.php?action=settings\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2625", "date": "2010-11-15", "url_title": "\"Developed by Bispage.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2629", "date": "2010-11-15", "url_title": "Script cr\u00e9\u00e9 par Funewik - Dezign-Box \u00a9 France", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "8", "date": "2003-06-24", "url_title": "\"# Dumping data for table\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3610", "date": "2010-11-21", "url_title": "inurl:/level/15/exec/-/configure/http", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3611", "date": "2010-11-21", "url_title": "inurl:/exec/show/tech-support/cr", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3612", "date": "2010-11-21", "url_title": "inurl:/level/15/exec/-", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "2651", "date": "2010-11-15", "url_title": "\"by in-link\" or \"Powered by In-Link 2.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2656", "date": "2010-11-15", "url_title": "allintext:\"Latest Pictures\" Name Gender Profile Rating", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2664", "date": "2010-11-15", "url_title": "inurl:\"noticias.php?notiId=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2694", "date": "2010-11-15", "url_title": "Copyright 2008 Free Image & File Hosting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2695", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2699", "date": "2010-11-15", "url_title": "\"Send amazing greetings to your friends and relative!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2702", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2704", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 2007 Agares Media. Powered by AMCMS3.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2709", "date": "2010-11-15", "url_title": "inurl:\"lista_articulos.php?id_categoria=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2719", "date": "2010-11-15", "url_title": "\"PHPWebAdmin for hMailServer\" intitle:PHPWebAdmin -site:hmailserver.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2727", "date": "2010-11-15", "url_title": "Copyright 2010 My Hosting. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2737", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2739", "date": "2010-11-15", "url_title": "\"index.php?option=com_chronocontact\" / \"com_chronocontact\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2761", "date": "2010-11-15", "url_title": "\"pages.php?page_ID=\" \"K9 Kreativity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "17", "date": "2003-06-24", "url_title": "intitle:index.of intext:\"secring.skr\"|\"secring.pgp\"|\"secring.bak\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "2775", "date": "2010-11-15", "url_title": "inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2778", "date": "2010-11-15", "url_title": "\"index.php?option=com_chronoconnectivity\" / \"com_chronoconnectivity", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2781", "date": "2010-11-15", "url_title": "Powered by cP Creator v2.7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "19", "date": "2003-06-24", "url_title": "intitle:index.of passwd passwd.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "2794", "date": "2010-11-15", "url_title": "Powered by PHP Advanced Transfer Manager v1.10 - @2002 Bugada Andrea", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2797", "date": "2010-11-15", "url_title": "Powered by iScripts EasyBiller", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2799", "date": "2010-11-15", "url_title": "\"Powered By phpCOIN v1.2.1\" / \"mod.php?mod=faq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2803", "date": "2010-11-15", "url_title": "intext:\"Powered By WorldPay\" inurl:productdetail.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2816", "date": "2010-11-15", "url_title": "inurl:\"com_dbquery\" OR \"index.php?option=com_dbquery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2817", "date": "2010-11-15", "url_title": "Powered by Discuz! 1.0 \u00a9 2002, Crossday Studio of 11cn.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2818", "date": "2010-11-15", "url_title": "Power by donghungx. Copyright \u00a9 2008 AttMp3.com. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2825", "date": "2010-11-15", "url_title": "\"Powered by osCMax v2.0\" , \"Copyright @\" \"RahnemaCo.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2830", "date": "2010-11-15", "url_title": "intext:\"Free Ecommerce Shopping Cart Software by ViArt\" +\"Your shopping cart is empty!\" + \"Products Search\" +\"Advanced Search\" + \"All Categories\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2831", "date": "2010-11-15", "url_title": "\"powered by WonderEdit Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2836", "date": "2010-11-15", "url_title": "\"PHP Link Portal v1.95.1 \u00c2\u00a9 Big Resources, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2841", "date": "2010-11-15", "url_title": "[ Copyright 2005-2006 phpDirectorySource\u00e2\u201e\u00a2, all rights reserved ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2845", "date": "2010-11-15", "url_title": "\"index.php?option=com_sef\" / \"com_sef\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2852", "date": "2010-11-15", "url_title": "inurl:.asp? Powered by Comersus ASP Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2860", "date": "2010-11-15", "url_title": "\"Powered by: Yes Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2864", "date": "2010-11-15", "url_title": "Powered by PBBoard\u00a9 2009 Version 2.0.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2869", "date": "2010-11-15", "url_title": "inurl:/components/je-media-player.html?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2873", "date": "2010-11-15", "url_title": "\"Forum Active Bulletin Board version 1.1 b\u00e9ta 2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2874", "date": "2010-11-15", "url_title": "inurl:module=My_eGallery pid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2876", "date": "2010-11-15", "url_title": "Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2877", "date": "2010-11-15", "url_title": "\"These forums are running on\" \"miniBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "20", "date": "2003-06-24", "url_title": "intitle:index.of master.passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "2884", "date": "2010-11-15", "url_title": "intext:\"Powered by Ramaas Software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2885", "date": "2010-11-15", "url_title": "Powered by Maian Greetings v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2902", "date": "2010-11-15", "url_title": "\"Powered by [ iSupport 1.8 ]\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2919", "date": "2010-11-15", "url_title": "intext:\"Remository 3.25. is technology by Black Sheep Research\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2939", "date": "2010-11-15", "url_title": "inurl:index.php?title=gamepage", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2945", "date": "2010-11-15", "url_title": "Powered by: Maian Uploader v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2960", "date": "2010-11-15", "url_title": "\"Site designed and built by Powder Blue.\" inurl:index.php?id_page=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2962", "date": "2010-11-15", "url_title": "\"Powered by MetInfo 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2963", "date": "2010-11-15", "url_title": "intext:\"Marketing Web Design - Posicionamiento en Buscadores\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2966", "date": "2010-11-15", "url_title": "allintext:\"Home Member Search Chat Room Forum Help/Support privacy policy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2978", "date": "2010-11-15", "url_title": "\"Developed by Infoware Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2979", "date": "2010-11-15", "url_title": "\"Powered by: MyPHP Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2981", "date": "2010-11-15", "url_title": "Ayemsis Emlak Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2988", "date": "2010-11-15", "url_title": "\"Powered By CrownWeb.net!\" inurl:\"page.cfm\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2989", "date": "2010-11-15", "url_title": "Copyright @ 2007 Powered By Hot or Not Clone by Jnshosts.com Rate My Pic :: Home :: Advertise :: Contact us::", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2995", "date": "2010-11-15", "url_title": "inurl:\"contentPage.php?id=\" OR inurl:\"displayResource.php?id=\" AND intext:\"Website by Mile High Creative\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2997", "date": "2010-11-15", "url_title": "inurl:com_jepoll", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2996", "date": "2010-11-15", "url_title": "Come from home Script ( Latest Project ) www.esmart-vision.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3011", "date": "2010-11-15", "url_title": "\"powered by zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3013", "date": "2010-11-15", "url_title": "Joomla Component com_eportfolio Upload Vulnerability", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3018", "date": "2010-11-15", "url_title": "\"Site designed and built Powered by GlobalWebTek.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3022", "date": "2010-11-15", "url_title": "Copyright \u00a92007-2009 by Kasseler CMS. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "21", "date": "2003-06-24", "url_title": "intitle:\"Index of\" pwd.db", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3028", "date": "2010-11-15", "url_title": "inurl:inc_webblogmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3029", "date": "2010-11-15", "url_title": "Powered by eLitius Version 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3032", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_races \"raceId\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3046", "date": "2010-11-15", "url_title": "inurl:/phpplanner/userinfo.php?userid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3047", "date": "2010-11-15", "url_title": "\"/nuke/htmltonuke.php\" - \"htmltonuke.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3050", "date": "2010-11-15", "url_title": "\"Powered by ClanAdmin Tools v1.4.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3053", "date": "2010-11-15", "url_title": "Powered by osCommerce | Customized by EZ-Oscommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3055", "date": "2010-11-15", "url_title": "inurl:\"coursepage.php?id=\" intext:\"Web Site design by : Aim Web Design Cheshire\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3056", "date": "2010-11-15", "url_title": "Powered by One-News", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3", "date": "2003-06-24", "url_title": "intitle:\"Index of\" dbconvert.exe chats", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3058", "date": "2010-11-15", "url_title": "\"Powered by PHP Director\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3059", "date": "2010-11-15", "url_title": "\"Webdesign Cosmos Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1", "date": "2003-06-24", "url_title": "\"cacheserverreport for\" \"This analysis was produced by calamaris\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3082", "date": "2010-11-15", "url_title": "\"Site designed and built by ProWeb Associates.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3092", "date": "2010-11-15", "url_title": "\"Powered By Basic CMS SweetRice\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3095", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_liveticker \"viewticker\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3103", "date": "2010-11-15", "url_title": "\"Tanyakan Pada Rumput Yang Bergoyang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3109", "date": "2010-11-15", "url_title": "\"Devana is an open source project !\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3123", "date": "2010-11-15", "url_title": "\"sitio web dise\u00f1ado por www.toronja.com.pe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3124", "date": "2010-11-15", "url_title": "E-Commerce Engine Copyright \u00a9 2005 osCSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3134", "date": "2010-11-15", "url_title": "Powered by Ac4p.com Gallery v1.0 , Copyright\u00a9 2007 ac4p.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3144", "date": "2010-11-15", "url_title": "Powered by Digital College 1.0 - Magtrb Soft 2010", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "22", "date": "2003-06-24", "url_title": "intitle:\"Index of\" \".htpasswd\" htpasswd.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3148", "date": "2010-11-15", "url_title": "inurl:\"/wp-content/plugins/wp-shopping-cart/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3150", "date": "2010-11-15", "url_title": "intitle:\"igenus webmail login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3155", "date": "2010-11-15", "url_title": "\"Powered by FreeWebshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3156", "date": "2010-11-15", "url_title": "intext:\"Designed by Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3166", "date": "2010-11-15", "url_title": "This site is powered by e107, which is released under the terms of the GNU GPL License.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3167", "date": "2010-11-15", "url_title": "\"S-CMS by matteoiamma\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3189", "date": "2010-11-15", "url_title": "inurl:\"cal_day.php?op=day&catview=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3191", "date": "2010-11-15", "url_title": "netGitar.com - Shop v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "23", "date": "2003-06-24", "url_title": "intitle:\"Index of\" \".htpasswd\" \"htgroup\" -intitle:\"dist\" -apache -htpasswd.c", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3192", "date": "2010-11-15", "url_title": "allinurl:fullview.php?tempid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3196", "date": "2010-11-15", "url_title": "www.stwc-counter.de", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3197", "date": "2010-11-15", "url_title": "[ Powered by: RadLance v7.5 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3207", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3210", "date": "2010-11-15", "url_title": "Powered by Comersus v6 Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3216", "date": "2010-11-15", "url_title": "\"Powered by MobPartner\" inurl:\"chat.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3217", "date": "2010-11-15", "url_title": "[ Content Copyright \u00c2\u00a9 2007 RadNics Gold ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3218", "date": "2010-11-15", "url_title": "\"index.php?option=com_news_portal\" or \"Powered by iJoomla News Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3227", "date": "2010-11-15", "url_title": "inurl:\"/modules/friendfinder/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3228", "date": "2010-11-15", "url_title": "allinurl:forum_answer.php?que_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3234", "date": "2010-11-15", "url_title": "\"Powered by EPay Enterprise\" inurl:\"shop.htm?cid=\" | nurl:\"shop.php?cid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3235", "date": "2010-11-15", "url_title": "\"Copyright 2004 easy-content forums\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3236", "date": "2010-11-15", "url_title": "\"Website by WebSolutions.ca\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3247", "date": "2010-11-15", "url_title": "\"Powered by Nukedit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3262", "date": "2010-11-15", "url_title": "Powered by Gbook MX v4.1.0 \u00a92003 Magtrb Soft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3265", "date": "2010-11-15", "url_title": "Powered by SLAED CMS \u00a9 2005-2008 SLAED. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3270", "date": "2010-11-15", "url_title": "myAlbum-P 2.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3271", "date": "2010-11-15", "url_title": "[ Software Directory Powered by SoftDirec 1.05 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3274", "date": "2010-11-15", "url_title": "\"By Geeklog\" \"Created this page in\" +seconds +powered", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3275", "date": "2010-11-15", "url_title": "inurl:\"xampp/biorhythm.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3285", "date": "2010-11-15", "url_title": "inurl:\"/modules/glossaire/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3286", "date": "2010-11-15", "url_title": "index.php?option=com_is", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3289", "date": "2010-11-15", "url_title": "Powered by Ninja Designs This is a port of WordPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3294", "date": "2010-11-15", "url_title": "Copyright 1999-2010 Rocksalt International Pty Ltd. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3296", "date": "2010-11-15", "url_title": "inurl:\"/modules/wfsection/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3298", "date": "2010-11-15", "url_title": "intext:\"phpbb - auction\" inurl:\"auction\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3297", "date": "2010-11-15", "url_title": "Powered by Forums W-Agora", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3306", "date": "2010-11-15", "url_title": "intitle:admbook intitle:version filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3308", "date": "2010-11-15", "url_title": "inurl:\"com_icrmbasic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3314", "date": "2010-11-15", "url_title": "index.php?option=com_mambads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3315", "date": "2010-11-15", "url_title": "\"AlumniServer project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3322", "date": "2010-11-15", "url_title": "Powered by PHP F1 (Max's Photo Album)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3324", "date": "2010-11-15", "url_title": "\"Powered by LightNEasy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3334", "date": "2010-11-15", "url_title": "\"The Merchant Project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3339", "date": "2010-11-15", "url_title": "intitle:\"Directory Listing For /\" + inurl:webdav tomcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3347", "date": "2010-11-15", "url_title": "\"Search Projects\" intitle:\"The ultimate project website\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3361", "date": "2010-11-15", "url_title": "Powered by Dodo, Bubo & Misty. Feed us!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3366", "date": "2010-11-15", "url_title": "allinurl:\"shop.htm?shopMGID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3367", "date": "2010-11-15", "url_title": "\"By Geeklog\" \"Created this page in\" +seconds +powered inurl:public_html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3415", "date": "2010-11-15", "url_title": "\"Powered by LifeType\" \"RSS 0.90\" \"RSS 1.0\" \"RSS 2.0\" \"Valid XHTML 1.0 Strict and CSS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3417", "date": "2010-11-15", "url_title": "inurl:pmwiki.php +\"Page last modified on\" | PmWikiPhilosophy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3418", "date": "2010-11-15", "url_title": "\"Powered by UPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3421", "date": "2010-11-15", "url_title": "\"Powered by Claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3422", "date": "2010-11-15", "url_title": "\"Galerie 3.2 \u00c2\u00a9 2004 by progressive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3427", "date": "2010-11-15", "url_title": "\"Powered By Pligg\" + \"Legal: License and Source\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3437", "date": "2010-11-15", "url_title": "\"toendaCMS is Free Software released under the GNU/GPL License.\" | \"powered by toendaCMS\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "24", "date": "2003-06-24", "url_title": "intitle:\"Index of\" spwd.db passwd -pam.conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3440", "date": "2010-11-15", "url_title": "\"Powered by cpCommerce\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3443", "date": "2010-11-15", "url_title": "\"propuls\u00c3\u00a9 par JBlog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3452", "date": "2010-11-15", "url_title": "\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3463", "date": "2010-11-15", "url_title": "\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3468", "date": "2010-11-15", "url_title": "\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3478", "date": "2010-11-15", "url_title": "\"Powered by PHP-Update\" -site:www.php-update.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3488", "date": "2010-11-15", "url_title": "\"powered by jaws\" | \"powered by the jaws project\" | inurl:?gadget=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "25", "date": "2003-06-24", "url_title": "intitle:\"Index of..etc\" passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3494", "date": "2010-11-15", "url_title": "\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3495", "date": "2010-11-15", "url_title": "\"Powered by BLOG:CMS\"|\"Powered by blogcms.com\"|\"2003-2004, Radek Hul\u00e1n\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3503", "date": "2010-11-15", "url_title": "\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3517", "date": "2010-11-15", "url_title": "\"Powered by PHP Photo Album\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3519", "date": "2010-11-15", "url_title": "\"Site powered by GuppY\" | \"Site cr\u00e9\u00e9 avec GuppY\" +inurl:lng=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3526", "date": "2010-11-15", "url_title": "\"This site is powered by e107\"|inurl:e107_plugins|e107_handlers|e107_files", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3531", "date": "2010-11-15", "url_title": "intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3538", "date": "2010-11-15", "url_title": "inurl:\"lists/?p=subscribe\" | inurl:\"lists/index.php?p=subscribe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3579", "date": "2010-11-15", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3584", "date": "2010-11-15", "url_title": "\"This is a Free & Open Source mailing list manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3585", "date": "2010-11-15", "url_title": "intitle:\"X7 Chat Help Center\"|\"Powered By X7 Chat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3595", "date": "2010-11-15", "url_title": "SmarterMail Enterprise 7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3603", "date": "2010-11-15", "url_title": "(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3614", "date": "2010-11-24", "url_title": "inurl:\"?delete\" +intext:\"PHP version\" +intext:\"Safe_mode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3615", "date": "2010-11-24", "url_title": "inurl:\"?act=phpinfo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3619", "date": "2010-11-25", "url_title": "filetype: log inurl:\"access.log\" +intext:\"HTTP/1.1\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3626", "date": "2010-12-05", "url_title": "php Kolay Forum (php KF) \u00a9 2007 - 2010 phpKF Ekibi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3633", "date": "2010-12-07", "url_title": "\"[ phpinfo ] [ php.ini ] [ cpu ] [ mem ] [ users ] [ tmp ] [ delete ]\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3634", "date": "2010-12-07", "url_title": "\"r57shell 1.4\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3635", "date": "2010-12-07", "url_title": "\"r57shell\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3636", "date": "2010-12-07", "url_title": "\"Powered by SOOP Portal Raven 1.0b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3637", "date": "2010-12-07", "url_title": "\"safe_mode: * PHP version: * cURL: * MySQL: * MSSQL: * PostgreSQL: * Oracle: *\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3639", "date": "2010-12-08", "url_title": "\"www.*.com - c99shell\" OR \"www.*.net - c99shell\" OR \"www.*.org - c99shell\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3640", "date": "2010-12-09", "url_title": "\"CGI-Telnet Unit-x Team Connected to *.com\" OR \"CGI-Telnet Unit-x Team Connected to\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3643", "date": "2010-12-10", "url_title": "inurl:/vb/install/upgrade.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3652", "date": "2010-12-18", "url_title": "inurl:\"produtos.asp?produto=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3653", "date": "2010-12-19", "url_title": "inurl:com_jeauto", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3655", "date": "2010-12-23", "url_title": "allinurl:index.php?db=information_schema", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3656", "date": "2010-12-24", "url_title": "\"Powered by CubeCart 3.0.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3658", "date": "2010-12-29", "url_title": "\"Website Design by Rocktime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3659", "date": "2010-12-29", "url_title": "\"Powered by UNO.com.my\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3660", "date": "2010-12-29", "url_title": "\"/index.php?id=cmp-noticias\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3662", "date": "2011-01-02", "url_title": "\"Powered by YourTube v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3665", "date": "2011-01-04", "url_title": "\"POWERED BY ALITALK\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3667", "date": "2011-01-09", "url_title": "inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\" OR inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\" \"index of\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3669", "date": "2011-01-09", "url_title": "inurl:config/databases.yml -trac -trunk -\"Google Code\" -source -repository", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3671", "date": "2011-01-10", "url_title": "\"TinyBB 2011 all rights reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3679", "date": "2011-01-23", "url_title": "\"Powered by: PHP Link Directory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3681", "date": "2011-02-01", "url_title": "Photo Gallery powered by TinyWebGallery 1.8.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3685", "date": "2011-02-11", "url_title": "site:ebay.com inurl:callback", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3682", "date": "2011-02-03", "url_title": "http://www.google.com/#sclient=psy&hl=en&safe=off&site=&source=hp&q=:inurl%3Amj_wwwusr&aq=f&aqi=&aql=&oq=&pbx=1&fp=2dcb6979649afcb0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3683", "date": "2011-02-05", "url_title": "allintext: /qcodo/_devtools/codegen.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3684", "date": "2011-02-06", "url_title": "\"Powered By Dew-NewPHPLinks v.2.1b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3688", "date": "2011-02-23", "url_title": "\"powered by zipbox media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3689", "date": "2011-02-24", "url_title": "intext:db_pass inurl:settings.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3690", "date": "2011-02-24", "url_title": "intitle:cyber anarchy shell", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3691", "date": "2011-02-24", "url_title": "MySQL: ON MSSQL: OFF Oracle: OFF MSSQL: OFF PostgreSQL: OFF cURL: ON WGet: ON Fetch: OFF Perl: ON", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3692", "date": "2011-03-05", "url_title": "\"POWERED BY ZIPBOX MEDIA\" inurl:\"album.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3695", "date": "2011-03-08", "url_title": "intext:\"Powered by EZPub\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3709", "date": "2011-04-18", "url_title": "filetype:ini \"pdo_mysql\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3710", "date": "2011-04-18", "url_title": "filetype:ini \"SavedPasswords\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3711", "date": "2011-04-18", "url_title": "filetype:ini \"precurio\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3713", "date": "2011-04-18", "url_title": "filetype:ini \"[FFFTP]\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3718", "date": "2011-05-11", "url_title": "\"Login Name\" Repository Webtop intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3725", "date": "2011-06-28", "url_title": "filetype:sql \"PostgreSQL database dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3726", "date": "2011-06-28", "url_title": "filetype:sql \"MySQL dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3727", "date": "2011-06-28", "url_title": "filetype:sql \"phpmyAdmin SQL Dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3737", "date": "2011-08-06", "url_title": "intitle:\"vtiger CRM 5 - Commercial Open Source CRM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3739", "date": "2011-08-25", "url_title": "filetype:ini \"Bootstrap.php\" (pass|passwd|password|pwd)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3743", "date": "2011-09-26", "url_title": "inurl:view.php?board1_sn=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3744", "date": "2011-09-26", "url_title": "inurl:\"amfphp/browser/servicebrowser.swf\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3750", "date": "2011-11-19", "url_title": "inurl:\"/Application Data/Filezilla/*\" OR inurl:\"/AppData/Filezilla/*\" filetype:xml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3751", "date": "2011-11-19", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3752", "date": "2011-11-19", "url_title": "inurl:php intitle:\"Cpanel , FTP CraCkeR\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3757", "date": "2011-11-25", "url_title": "filetype:php inurl:tiki-index.php +sirius +1.9.*", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3761", "date": "2011-12-14", "url_title": "filetype:sql inurl:wp-content/backup-*", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3763", "date": "2011-12-16", "url_title": "Google Dork inurl:Curriculum Vitale filetype:doc ( Vital Informaticon , Addres, Telephone Numer, SSN , Full Name, Work , etc ) In Spanish.", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3764", "date": "2011-12-19", "url_title": "Microsoft-IIS/7.0 intitle:index.of name size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3766", "date": "2011-12-23", "url_title": "inurl:.php intitle:- BOFF 1.0 intext:[ Sec. Info ]", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3770", "date": "2011-12-27", "url_title": "(username=* | username:* |) | ( ((password=* | password:*) | (passwd=* | passwd:*) | (credentials=* | credentials:*)) | ((hash=* | hash:*) | (md5:* | md5=*)) | (inurl:auth | inurl:passwd | inurl:pass) ) filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3776", "date": "2012-05-15", "url_title": "intitle:\"HtmlAnvView:D7B039C1\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3777", "date": "2012-05-15", "url_title": "intext:\"~~Joomla1.txt\" title:\"Index of /\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3779", "date": "2012-05-15", "url_title": "intitle:\"-N3t\" filetype:php undetectable", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3771", "date": "2011-12-27", "url_title": "inurl:RgFirewallRL.asp | inurl:RgDmzHost.asp | inurl:RgMacFiltering.asp | inurl:RgConnect.asp | inurl:RgEventLog.asp | inurl:RgSecurity.asp | inurl:RgContentFilter.asp | inurl:wlanRadio.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3772", "date": "2011-12-28", "url_title": "inurl:cgi-bin/cosmobdf.cgi?", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3773", "date": "2011-12-29", "url_title": "inurl:\"mod.php?mod=blog\" intext:\"powered by DIY-CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3774", "date": "2012-01-03", "url_title": "inurl:\"/showPlayer.php?id=\" intext:\"powered by ellistonSPORT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3775", "date": "2012-01-10", "url_title": "inurl:wp-content/plugins/age-verification/age-verification.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3778", "date": "2012-05-15", "url_title": "\"Welcome to Sitecore\" + \"License Holder\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3780", "date": "2012-05-15", "url_title": "?intitle:index.of?\".mysql_history\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3784", "date": "2012-05-15", "url_title": "inurl:\"tiki-index.php\" filetype:php \"This is TikiWiki 1.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3785", "date": "2012-05-15", "url_title": "inurl:\"*.php?*=*.php\" intext:\"Warning: include\" -inurl:.html -site:\"php.net\" -site:\"stackoverflow.com\" -inurl:\"*forums*\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3786", "date": "2012-05-15", "url_title": "filetype:cfg \"radius\" (pass|passwd|password)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3789", "date": "2012-08-21", "url_title": "inurl:\"phpmyadmin/index.php\" intext:\"[ Edit ] [ Create PHP Code ] [ Refresh ]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3790", "date": "2012-08-21", "url_title": "inurl:\"passes\" OR inurl:\"passwords\" OR inurl:\"credentials\" -search -download -techsupt -git -games -gz -bypass -exe filetype:txt @yahoo.com OR @gmail OR @hotmail OR @rediff", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3793", "date": "2012-08-21", "url_title": "intitle:\"hp laserjet\" inurl:info_configuration.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3794", "date": "2012-08-21", "url_title": "filetype:avastlic", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3796", "date": "2012-08-21", "url_title": "Please-logon \"intitle:zarafa webaccess \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3800", "date": "2012-08-21", "url_title": "intext:\"You may also donate through the Moneybookers account mb@dd-wrt\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3801", "date": "2012-08-21", "url_title": "intext:charset_test= email= default_persistent=", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3811", "date": "2012-11-02", "url_title": "inurl:finger.cgi", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3819", "date": "2012-11-02", "url_title": "inurl:phpliteadmin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3824", "date": "2012-12-31", "url_title": "inurl:admin intext:username= AND email= AND password= OR pass= filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3825", "date": "2012-12-31", "url_title": "you really should fix this security hole by setting a password for user '.root'. inurl:/phpmyadmin intitle:localhost", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3827", "date": "2012-12-31", "url_title": "inurl:/wp-content/w3tc/dbcache/", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3830", "date": "2013-02-05", "url_title": "inurl:/control/userimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3835", "date": "2013-04-09", "url_title": "allintext: \"Please login to continue...\" \"ZTE Corporation. All rights reserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3836", "date": "2013-04-09", "url_title": "\"index of\" inurl:root intitle:symlink", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3838", "date": "2013-04-09", "url_title": "inurl:\"php?id=\" intext:\"DB_Error Object \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3846", "date": "2013-04-22", "url_title": "inurl:/voice/advanced/ intitle:Linksys SPA configuration", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3847", "date": "2013-04-22", "url_title": "inurl:\"/root/etc/passwd\" intext:\"home/*:\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "3848", "date": "2013-04-22", "url_title": "intext:\"root:x:0:0:root:/root:/bin/bash\" inurl:*=/etc/passwd", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "3853", "date": "2013-08-08", "url_title": "intitle:\"VNC Viewer for Java\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3856", "date": "2013-08-08", "url_title": "\"information_schema\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3861", "date": "2013-08-08", "url_title": "\"Welcome to phpMyAdmin\" + \"Username:\" + \"Password:\" + \"Language:\" + \"Afrikaans\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3864", "date": "2013-08-08", "url_title": "inurl:5000/webman/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3866", "date": "2013-08-08", "url_title": "intitle:\"Internet Security Appliance\" & intext:\"Enter Password and click Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3876", "date": "2013-08-08", "url_title": "inurl:8080 intitle:\"Dashboard [Jenkins]\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3877", "date": "2013-08-08", "url_title": "intitle:\"Login - OTRS\" inurl:pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3878", "date": "2013-08-08", "url_title": "intitle:\"WebMail | Powered by Winmail Server - Login\" & (intext:\"Username\" & intext:\"Password\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3879", "date": "2013-08-08", "url_title": "inurl:8080 intitle:\"login\" intext:\"UserLogin\" \"English\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3880", "date": "2013-08-08", "url_title": "intitle:\"::: Login :::\" & intext:\"Customer Login\" & \"Any time & Any where\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3881", "date": "2013-08-08", "url_title": "inurl:phpmyadmin/index.php & (intext:username & password & \"Welcome to\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3888", "date": "2013-09-24", "url_title": "\"BEGIN RSA PRIVATE KEY\" filetype:key -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3894", "date": "2013-09-24", "url_title": "inurl:*/graphs* intitle:\"Traffic and system resource graphing\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3895", "date": "2013-09-24", "url_title": "inurl:*/webalizer/* intitle:\"Usage Statistics\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3901", "date": "2013-11-25", "url_title": "ext:sql intext:@gmail.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3907", "date": "2013-11-25", "url_title": "site:github.com inurl:\"known_hosts\" \"ssh-rsa\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3908", "date": "2013-11-25", "url_title": "site:github.com inurl:\"id_rsa\" -inurl:\"pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3909", "date": "2013-11-25", "url_title": "inurl:\"/module.php/core/loginuserpass.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3912", "date": "2013-11-25", "url_title": "intitle:\"uploader by ghost-dz\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3927", "date": "2014-01-03", "url_title": "intitle:\"WSO 2.4\" [ Sec. Info ], [ Files ], [ Console ], [ Sql ], [ Php ], [ Safe mode ], [ String tools ], [ Bruteforce ], [ Network ], [ Self remove ]", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3928", "date": "2014-02-05", "url_title": "intitle:not accepted inurl:\"union+select\" inurl:\"id?=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3934", "date": "2014-02-05", "url_title": "\"[function.getimagesize]: failed to open stream: No such file or directory in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3936", "date": "2014-02-28", "url_title": "intitle:Admin inurl:login.php site:.co.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3941", "date": "2014-03-31", "url_title": "filetype:pdf \"acunetix website audit\" \"alerts summary\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3942", "date": "2014-04-07", "url_title": "inurl:typo3/install/index.php?mode=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3943", "date": "2014-04-07", "url_title": "inurl:typo3conf/localconf.php", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3944", "date": "2014-04-21", "url_title": "intitle:\"Zimbra Web Client Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3945", "date": "2014-04-21", "url_title": "intitle:\"Zimbra Web Client Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3946", "date": "2014-04-28", "url_title": "xamppdirpasswd.txt filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3950", "date": "2014-05-08", "url_title": "intext:\"Hikvision\" inurl:\"login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3953", "date": "2014-06-12", "url_title": "inurl:\"/munin/network-*.html\" OR inurl:\"/munin/apache-*.html\" OR inurl:\"/munin/disk-*.html\" OR inurl:\"/munin/system-*.html\" OR inurl:\"/munin/munin-*.html\" OR inurl:\"/munin/problems.html\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3955", "date": "2014-07-04", "url_title": "filetype:sql site:gov and \"insert into\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3954", "date": "2014-07-03", "url_title": "dorks:SiteScope inurl:/SiteScope/cgi/go.exe/SiteScope?page=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3958", "date": "2014-08-09", "url_title": "intitle:\"index\" intext:\"Login to the Administrative Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3959", "date": "2014-08-21", "url_title": "inurl:ws_ftp.ini \"[WS_FTP]\" filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3960", "date": "2014-09-15", "url_title": "\"automatic teller\" \"operator manual\" \"password\" filetype:pdf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3964", "date": "2014-10-02", "url_title": "ext:cgi inurl:cgi-bin intext:#!/bin/bash", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3965", "date": "2014-10-09", "url_title": "(intext:mail AND intext:samAccountName) AND (filetype:xlsx OR filetype:xls OR filetype:csv OR filetype:txt)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3969", "date": "2014-10-15", "url_title": "inurl:cgi-bin/mailgraph.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3973", "date": "2014-11-17", "url_title": "ext:msg OR ext:eml site:gov OR site:edu", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3976", "date": "2014-11-24", "url_title": "ext:log telnet intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3977", "date": "2014-11-24", "url_title": "filetype:mobileconfig intext:password OR intext:pass", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3979", "date": "2014-12-11", "url_title": "ext:pem intext:BEGIN CERTIFICATE", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3983", "date": "2015-01-06", "url_title": "inurl:/cgi-bin/.cgi", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3988", "date": "2015-02-09", "url_title": "\".git\" intitle:\"Index of\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3990", "date": "2015-02-11", "url_title": "inurl:.cgi-bin/luci", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3992", "date": "2015-02-17", "url_title": "intitle:\"AP Router New Generation\" intext:\"Status do AP Router\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3993", "date": "2015-02-19", "url_title": "\"Config\" intitle:\"Index of\" intext:vpn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3998", "date": "2015-03-31", "url_title": "intitle:index of /weekly cpbackup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3999", "date": "2015-04-03", "url_title": "intitle:index.of +\"Indexed by Apache::Gallery\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4000", "date": "2015-04-03", "url_title": "intitle:index.of.accounts", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4001", "date": "2015-04-23", "url_title": "intitle:index.of.dropbox", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4004", "date": "2015-05-18", "url_title": "inurl:upsstats.cgi?host", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4011", "date": "2015-05-27", "url_title": "inurl:/graphs/ intitle:RouterOs", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4017", "date": "2015-06-10", "url_title": "inurl:private_files", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4020", "date": "2015-06-17", "url_title": "intitle:\"Index Of\" intext:\"iCloud Photos\" OR intext:\"My Photo Stream\" OR intext:\"Camera Roll\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4023", "date": "2015-06-23", "url_title": "ext:asp intext:Smart.Shell 1.0 BY P0Uy@_$3r\\/3R -", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4024", "date": "2015-06-23", "url_title": "filetype:asmx inurl:(_vti_bin|api|webservice)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4025", "date": "2015-06-24", "url_title": "inurl:Citrix/MetaframeXP", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4027", "date": "2015-06-30", "url_title": "intitle:\"Index of\" \"wwwroot\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4028", "date": "2015-06-30", "url_title": "\"Futon on Apache\" inurl:_utils", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4043", "date": "2015-07-28", "url_title": "allinurl:foldercontent.html?folder=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4048", "date": "2015-08-12", "url_title": "inurl:cgi-bin ext:pl intext:\"-rwxr-xr-x\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4053", "date": "2015-08-17", "url_title": "intext:bbdd index.of \"/\" \"Parent Directory\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4054", "date": "2015-08-18", "url_title": "intitle:SN0X SHELL: WEEEEEEEEEEEEEEEEED", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4057", "date": "2015-08-19", "url_title": "intitle:\"Index of\" \"DCIM\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4059", "date": "2015-08-24", "url_title": "site: edu|org + inurl:\"faculty_login.asp | .php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4060", "date": "2015-08-24", "url_title": "intitle:\"Index of\" \"WhatsApp Images\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4061", "date": "2015-08-24", "url_title": "inurl:/set_config_password.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4062", "date": "2015-08-27", "url_title": "intitle:Error Page pageWrapper.jsp?", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4063", "date": "2015-08-27", "url_title": "intitle:IBM Lotus iNotes Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4064", "date": "2015-08-27", "url_title": "inurl:src/viewcvs.cgi/log/.c?=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4081", "date": "2015-09-17", "url_title": "intitle:Content Server Error IdcService=DOC_INFO", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4085", "date": "2015-09-28", "url_title": "intitle:Oracle PeopleSoft Sign-in \"Oracle\" Sign-in \"error\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4090", "date": "2015-10-15", "url_title": "intitle:Parallels Plesk Panel for Microsoft Windows /login_up.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4092", "date": "2015-10-15", "url_title": "inurl:\"/web-console/\" intitle:\"Administration Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4093", "date": "2015-10-16", "url_title": "mail spool intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4096", "date": "2015-10-16", "url_title": "inurl:/my.logon.php3?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4097", "date": "2015-10-19", "url_title": "inurl:.listing intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4098", "date": "2015-10-19", "url_title": "inurl:.DS_Store intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4100", "date": "2015-10-20", "url_title": "\"sql\" \"parent\" intitle:index.of -injection", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4108", "date": "2015-11-02", "url_title": "intitle:index.of inurl:grades site:edu", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4111", "date": "2015-11-05", "url_title": "intitle:\"Solr Admin\" \"Core Admin\" \"Thread Dump\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4112", "date": "2015-11-06", "url_title": "ext:xls intext:NAME intext:TEL intext:EMAIL intext:PASSWORD", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4113", "date": "2015-11-09", "url_title": "intitle:index.of inurl:openwebmail -site:openwebmail.org", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4114", "date": "2015-11-09", "url_title": "inurl:portal | intitle:portal (\"login\" | \"logon\" | \"admin\") inurl:patient | intitle:patient", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4115", "date": "2015-11-09", "url_title": "inurl:\"http://cms\" | inurl:\"https://cms\" (\"login\" | \"logon\" | \"admin\") -school", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4116", "date": "2015-11-10", "url_title": "intitle:\"SmarterMail Login\" inurl:\"/Login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4118", "date": "2015-11-11", "url_title": "inurl:\"wp-content/uploads/private\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4120", "date": "2015-11-11", "url_title": "inurl:pipermail intitle:index.of parent", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4121", "date": "2015-11-11", "url_title": "inurl:\"https://blackboard\" | inurl:\"http://blackboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4132", "date": "2015-11-13", "url_title": "intitle:index.of.mail", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4122", "date": "2015-11-11", "url_title": "inurl:\"http://canvas\" | inurl:\"https://canvas\" | intitle:\"Log In to Canvas\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4131", "date": "2015-11-13", "url_title": "\" Proudly Served by LiteSpeed Web Server\" intitle:index.of./", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4123", "date": "2015-11-11", "url_title": "intext:smtp | pop3 intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4127", "date": "2015-11-12", "url_title": "intext:\"This is Apache Hadoop release\" \"Local Logs\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4124", "date": "2015-11-11", "url_title": "inurl:\"ftp\" intext:\"user\" | \"username\" | \"userID\" | \"user ID\" | \"logon\" | \"login\" intext:\"password\" | \"passcode\" filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4125", "date": "2015-11-11", "url_title": "intitle:\"Workspace Login\" intext:\"WinOcular WorkSpace\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4126", "date": "2015-11-12", "url_title": "intext:http | https intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4128", "date": "2015-11-12", "url_title": "intitle:\"router\"inurl:\"home.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4129", "date": "2015-11-13", "url_title": "inurl:.gov/wp-login.php | inurl:.edu/wp-login.php | inurl:.mil/wp-login.php | inurl:.us/wp-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4130", "date": "2015-11-13", "url_title": "intitle:AP Router New Generation | inurl:/home.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4133", "date": "2015-11-16", "url_title": "intitle:FootPrints Login | inurl:/MRcgi/MRentrancePage.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4134", "date": "2015-11-19", "url_title": "intext:\"Roundcube Webmail\" intitle:\"Welcome to Roundcube Webmail\" -site:roundcube.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4135", "date": "2015-11-19", "url_title": "intitle:Tomcat Status | inurl:/status?full=true", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4136", "date": "2015-11-19", "url_title": "intitle:\"Mail - AfterLogic WebMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4138", "date": "2015-11-23", "url_title": "-inurl:http | -inurl:https inurl:ftp ext:xls | ext:xlsx bank", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4140", "date": "2015-11-30", "url_title": "intext:\"GET http://\" ext:txt intext:\"password\" inurl:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4139", "date": "2015-11-26", "url_title": "inurl:trafficcams -intext:trafficcams ext:asp OR ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4145", "date": "2015-12-08", "url_title": "intext:\"Thehacker - Agd_Scorp - BLaSTER - Cr@zy_King - KinSize - JeXToXiC - s3f4 - rx5\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4147", "date": "2015-12-09", "url_title": "inurl:httpmon.php", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4146", "date": "2015-12-08", "url_title": "intext:\"Please select file to upload:\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4148", "date": "2015-12-09", "url_title": "intext:\"Powered By OpenCart\" -site:opencart.com -inurl:\"Powered By OpenCart\" -intitle:\"OpenCart\" -intitle:\"powered by\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4150", "date": "2015-12-14", "url_title": "inurl:http | -inurl:https inurl:ftp ext:pdf taxreturn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4152", "date": "2015-12-14", "url_title": "intitle:\"CPPLUS DVR -Web View\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4154", "date": "2015-12-16", "url_title": "inurl:wp-content/uploads filetype:xls | filetype:xlsx password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4156", "date": "2015-12-17", "url_title": "inurl:\"cgi-bin\" \"No password set!\" \" There is no password set on this router.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4164", "date": "2015-12-29", "url_title": "intitle:\"Lost Password Reset\" | inurl:/secure/pwreset.php | inurl:/portal/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4166", "date": "2015-12-29", "url_title": "inurl:/tcpipv4.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4167", "date": "2015-12-29", "url_title": "intitle:\"Microsoft+Outlook+Web+Access+Log+On\" | inurl:/owa/auth/logon.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4168", "date": "2015-12-30", "url_title": "ext:html intext:Airties inurl:login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4170", "date": "2015-12-31", "url_title": "crime24 stealer ext:txt", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4172", "date": "2016-01-01", "url_title": "intitle:\"WSO \" ext:php intext:\"server ip\" 2015 intext:\" [ home ]\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4178", "date": "2016-01-07", "url_title": "\"Password=\" inurl:web.config -intext:web.config ext:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4179", "date": "2016-01-07", "url_title": "inurl:/SAML2/SOAP/ | inurl:/SAML2/POST", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4184", "date": "2016-01-21", "url_title": "inurl:/welcome.cgi? | p=no-cert", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4187", "date": "2016-01-26", "url_title": "inurl:/oam/server/obrareq.cgi | ext:\"encquery\" | ext:\"Portal_Webcenter\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4188", "date": "2016-01-26", "url_title": "inurl:phpPgAdmin/browser.php intitle:\"phpPgAdmin\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4191", "date": "2016-01-29", "url_title": "inurl:haproxy-status site:example.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4195", "date": "2016-02-09", "url_title": "intitle:\"Welcome | PRTG Network Monitor\" inurl:/index.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4201", "date": "2016-02-16", "url_title": "(intitle:\"phpshell\" OR intitle:\"c99shell\" OR intitle:\"r57shell\" OR intitle:\"PHP Shell \" OR intitle:\"phpRemoteView\") `rwx` \"uname\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4202", "date": "2016-02-16", "url_title": "intitle: \"phpshell\" \"Php Safe-Mode Bypass\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4203", "date": "2016-02-17", "url_title": "intext:Apache/2.2.29 (Unix) mod_ssl/2.2.29 | intitle:\"Index of /\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4213", "date": "2016-03-10", "url_title": "inurl:/console-selfservice/common/scripts/calendar/ipopeng.htm", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4217", "date": "2016-03-11", "url_title": "inurl:\"info_deviceStatus.html\" | inurl:\"info_suppliesStatus.html\" | inurl:\"info_configuration.html\" | inurl:\"info_config_network.html\" | inurl:\"info_specialPages.html\" | inurl:\"info_colorUsageJobLog.html\" | inurl:\"info_eventLog.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4223", "date": "2016-03-11", "url_title": "inurl:\"/,DanaInfo=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4240", "date": "2016-03-23", "url_title": "intitle:\"VOOD - Welcome to Vood Residential Gateway >Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4246", "date": "2016-03-29", "url_title": "inurl:/smpwservices.fcc | \"/lm_private/CkeSetter.aspx\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4247", "date": "2016-03-29", "url_title": "inurl:/siteminderagent/ | app:\"Error 404: java.io.FileNotFoundException: SRVE0190E: File not found: /siteminderagent/\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4251", "date": "2016-04-01", "url_title": "intitle:\"DSM Terminator [ ABORT ]\" | inurl:\"./com.sap.portal.dsm.Terminator\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4257", "date": "2016-04-08", "url_title": "inurl:index.php?app=main intitle:sms", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4267", "date": "2016-04-25", "url_title": "filetype:pcf \"cisco\" \"GroupPwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4272", "date": "2016-04-29", "url_title": "filetype:pwd intitle:index", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4273", "date": "2016-04-29", "url_title": "inurl:configfile.cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4276", "date": "2016-05-02", "url_title": "inurl:\"/owncloud/public.php\" -github -forum", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4285", "date": "2016-05-20", "url_title": "inurl:citrix inurl:login.asp -site:citrix.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4286", "date": "2016-05-20", "url_title": "filetype:txt \"gmail\" | \"hotmail\" | \"yahoo\" -robots site:gov | site:us", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4290", "date": "2016-05-30", "url_title": "intext:\"Powered by BOMGAR\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4294", "date": "2016-06-06", "url_title": "inurl:.ssh intitle:index.of authorized_keys", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4297", "date": "2016-06-07", "url_title": "Zixmail inurl:/s/login?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4299", "date": "2016-06-10", "url_title": "site:github.com ext:csv userid | username | user -example password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4306", "date": "2016-07-04", "url_title": "\"Index of /wp-content/uploads/backupbuddy_backups\" zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4309", "date": "2016-07-07", "url_title": "intext:\"Dumping data for table `orders`\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "4317", "date": "2016-08-16", "url_title": "intitle:\"bandwidthd\" \"programmed by david hinkle, commissioned by derbytech wireless networking.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4320", "date": "2016-08-22", "url_title": "intext:\"Web Application Report\" intext:\"This report was created by IBM Security AppScan\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4322", "date": "2016-08-30", "url_title": "inurl:\"/login/login.html\" intitle:\"Greenbone Security Assistant\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4323", "date": "2016-08-31", "url_title": "(inurl:\"8080/monitorix\" & intext:\"Hostname\") | inurl:\"8080/monitorix-cgi\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4329", "date": "2016-09-13", "url_title": "intitle:\"nstview v2.1:: nst.void.ru\" | intext:\"nsTView v2.1 :: nst.void.ru. Password: Host:\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4330", "date": "2016-09-13", "url_title": "inurl:\"/sgdadmin/\" Secure Global Desktop", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4334", "date": "2016-09-27", "url_title": "\"generated by Munin\" inurl:index -intext:index localhost", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4336", "date": "2016-10-03", "url_title": "inurl:/?skipANDROID=true intext:\"Pydio Community\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4339", "date": "2016-10-04", "url_title": "\"This WebUI administration tool requires scripting support\" intitle:'Login' intext:'Admin Name:' -score", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4340", "date": "2016-10-06", "url_title": "intitle:\"StrongLoop API Explorer\" intext:\"Token Not Set\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4343", "date": "2016-10-24", "url_title": "intitle:\"open webif\" \"Linux set-top-box\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4356", "date": "2016-11-24", "url_title": "intitle:Leaf PHP Mailer by [leafmailer.pw] ext:php", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4368", "date": "2016-12-05", "url_title": "inurl:/mjpg/video.mjpg", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4393", "date": "2017-02-08", "url_title": "inurl:forgot.do;jsessionid=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4404", "date": "2017-03-01", "url_title": "inurl:\".Admin;-aspx }\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4409", "date": "2017-03-27", "url_title": "( ext:php ) ( inurl:/wp-content/uploads/AAPL/loaders/ )", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4410", "date": "2017-03-27", "url_title": "inurl:\"/irclogs/\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4411", "date": "2017-03-27", "url_title": "\"Below is a rendering of the page up to the first error.\" ext:xml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4413", "date": "2017-04-04", "url_title": "\"Fatal NI connect error\" \", connecting to:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4414", "date": "2017-04-06", "url_title": "inurl:\".php?cat=\" inurl:\"'\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4417", "date": "2017-04-07", "url_title": "\"Greenstone receptionist\" inurl:\"/etc/main.cfg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4419", "date": "2017-04-10", "url_title": "\"Joomla! Administration Login\" inurl:\"/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4422", "date": "2017-04-10", "url_title": "intitle:\"Priv8 Mailer Inbox 2015\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4425", "date": "2017-04-12", "url_title": "\"INSERT INTO phpbb_users\" ext:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4428", "date": "2017-04-12", "url_title": "\"END_FILE\" inurl:\"/password.log\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4429", "date": "2017-04-12", "url_title": "\"# This file was generated by libcurl! Edit at your own risk.\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4427", "date": "2017-04-12", "url_title": "-english -help -printing -companies -archive -wizard -pastebin -adult -keywords \"Warning: this page requires Javascript. To correctly view, please enable it in your browser\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4431", "date": "2017-04-12", "url_title": "inurl:\"/fb_ca_chain_bundle.crt\" ext:crt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4432", "date": "2017-04-12", "url_title": "inurl:\"/sitemap.xsd\" ext:xsd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4430", "date": "2017-04-12", "url_title": "\"El Moujahidin Bypass Shell\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4433", "date": "2017-04-13", "url_title": "\"# -FrontPage-\" ext:pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4437", "date": "2017-04-17", "url_title": "\"SERVER_ADDR\" \"SERVER_PORT\" \"SERVER_NAME\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4439", "date": "2017-04-17", "url_title": "\"%@\" ext:ascx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4444", "date": "2017-04-19", "url_title": "\"Logfile of Trend Micro HijackThis\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4445", "date": "2017-04-19", "url_title": "inurl:\"/load.cgi\" ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4448", "date": "2017-04-26", "url_title": "\"Access Denied\" \"Powered by Incapsula\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4451", "date": "2017-05-01", "url_title": "\"WHMCS Auto Xploiter\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4453", "date": "2017-05-01", "url_title": "\"# AdwCleaner\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4455", "date": "2017-05-02", "url_title": "\"-----BEGIN RSA PRIVATE KEY-----\" ext:key", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4456", "date": "2017-05-03", "url_title": "\"InnoDB:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4459", "date": "2017-05-03", "url_title": "\"[dirs]\" inurl:\"mirc.ini\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4464", "date": "2017-05-05", "url_title": "inurl:\"folderview?id=\" site:drive.google.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4465", "date": "2017-05-05", "url_title": "\"HTTP\" inurl:\"access.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4467", "date": "2017-05-08", "url_title": "inurl:\"/drive/folders/\" site:drive.google.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4470", "date": "2017-05-08", "url_title": "inurl:\"/zebra.conf\" ext:conf -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4471", "date": "2017-05-08", "url_title": "intitle:index of AND (intext:mirai.x86 OR intext:mirai.mips OR intext:mirai.mpsl OR intext:mirai.arm OR intext:mirai.arm7 OR intext:mirai.ppc OR intext:mirai.spc OR intext:mirai.m68k OR intext:mirai.sh4)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9155", "SadFud"], "author": {"id": "9155", "name": "SadFud"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4472", "date": "2017-05-09", "url_title": "inurl:\"lvappl.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4473", "date": "2017-05-10", "url_title": "\"Section\" inurl:\"xorg.conf\" ext:conf -wiki", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4477", "date": "2017-05-10", "url_title": "\"Stealer by W33DY\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4474", "date": "2017-05-10", "url_title": "inurl:\"member.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4475", "date": "2017-05-10", "url_title": "inurl:\"multimon.cgi\" intitle:\"UPS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4476", "date": "2017-05-10", "url_title": "inurl:\"this.LCDispatcher?nav=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4478", "date": "2017-05-10", "url_title": "inurl:\"http://voicemail.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4479", "date": "2017-05-11", "url_title": "(site:onion.link | site:onion.cab | site:tor2web.org | site:onion.sh | site:tor2web.fi | site:onion.direct)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4481", "date": "2017-05-11", "url_title": "\"PHP Fatal error: require()\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4482", "date": "2017-05-12", "url_title": "\"SECRET//NOFORN\" ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4484", "date": "2017-05-12", "url_title": "intitle:\"Welcome to ZyXEL\" -zyxel.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4485", "date": "2017-05-12", "url_title": "inurl:\"/view/view.shtml?id=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4487", "date": "2017-05-15", "url_title": "\"--- WebView Livescope Http Server Error ---\" -git", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4490", "date": "2017-05-17", "url_title": "\"Log in\" \"Magento is a trademark of Magento Inc.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4503", "date": "2017-05-29", "url_title": "ext:reg \" [HKEY_CURRENT_USER\\Software\\ORL\\WinVNC3]\" -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4504", "date": "2017-05-29", "url_title": "inurl:\"/siteadmin/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4505", "date": "2017-05-29", "url_title": "inurl:\"http://webmail.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4506", "date": "2017-05-31", "url_title": "intitle:\"Authorization\" \"TF\" inurl:\"admin.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4507", "date": "2017-05-31", "url_title": "inurl:\"http://ftp.dlink\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4508", "date": "2017-06-05", "url_title": "intitle:\"webcamXP 5\" -download", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4509", "date": "2017-06-05", "url_title": "intitle:\"Dell SonicWALL - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4510", "date": "2017-06-05", "url_title": "\"resources.db.params.password\" ext:ini -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4511", "date": "2017-06-05", "url_title": "allinurl:\"/wp-content/plugins/wp-noexternallinks\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4512", "date": "2017-06-07", "url_title": "\"KVP_ENCDATA:Version=1.0\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4513", "date": "2017-06-07", "url_title": "inurl:\"exit.php?url=\" -entry_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4514", "date": "2017-06-08", "url_title": "inurl:\"idx_config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4515", "date": "2017-06-08", "url_title": "inurl:\"Login;jsessionid=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4516", "date": "2017-06-09", "url_title": "inurl:\"8080/jmx-console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4517", "date": "2017-06-09", "url_title": "\"START securepay\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4518", "date": "2017-06-12", "url_title": "\"-----BEGIN X509 CERTIFICATE-----\" ext:pem -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4519", "date": "2017-06-12", "url_title": "\"-- MySQL Administrator dump\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4520", "date": "2017-06-12", "url_title": "inurl:\"pubdlcnt.php?file=\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4521", "date": "2017-06-12", "url_title": "\"Consola de Joomla! Debug\" inurl:index.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4522", "date": "2017-06-13", "url_title": "intitle:\"CGIWrap Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4523", "date": "2017-06-13", "url_title": "inurl:\"ftp://www.\" \"Index of /\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4524", "date": "2017-06-14", "url_title": "intitle:\"Setup Home\" \"Internet Status\" -belkin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4525", "date": "2017-06-14", "url_title": "inurl:\"dcwp_twitter.php?1=\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4526", "date": "2017-06-14", "url_title": "inurl:app/config/ intext:parameters.yml intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4527", "date": "2017-06-15", "url_title": "\"random's system information tool\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4528", "date": "2017-06-16", "url_title": "\"[FFFTP]\" ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4529", "date": "2017-06-16", "url_title": "inurl:\"/Windows/Cookies/\" ext:txt -telecom -forbidden -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4530", "date": "2017-06-16", "url_title": "\"Protocol=unreal\" ext:ini -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4531", "date": "2017-06-19", "url_title": "-inurl:htm -inurl:html intitle:\"index of\" 100CANON", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4532", "date": "2017-06-19", "url_title": "-inurl:htm -inurl:html intitle:\"index of\" NIKON", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4533", "date": "2017-06-20", "url_title": "inurl:\"g2_view=webdav.WebDavMount\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4534", "date": "2017-06-20", "url_title": "site:pastebin.com intext:\"*@*.com:*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4535", "date": "2017-06-22", "url_title": "intext:DB_PASSWORD || intext:\"MySQL hostname\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4536", "date": "2017-06-23", "url_title": "intext:uploadOverwrite || intext:OPEN || intext:cwd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4537", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"joomla_update.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4538", "date": "2017-06-26", "url_title": "inurl:\"/logs/www\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4539", "date": "2017-06-26", "url_title": "\"Blocking Reason:\" ext:log -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4540", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"Proudly Served by Surftown at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4541", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"mod_ssl 2.2.22 OpenSSL/1.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4542", "date": "2017-06-27", "url_title": "\"Sorting Logs:\" \"Please enter your password\" \"Powered By\" -urlscan -alamy", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4543", "date": "2017-06-27", "url_title": "intitle:\"Index of\" \"Apache/2.4.7 (Ubuntu) Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4544", "date": "2017-07-07", "url_title": "filetype:ini \"wordfence\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9157", "echobb8"], "author": {"id": "9157", "name": "echobb8"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4545", "date": "2017-07-14", "url_title": "inurl:\"/ADVANCED/COMMON/TOP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4546", "date": "2017-07-14", "url_title": "intitle:\"Namenode information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4547", "date": "2017-07-14", "url_title": "inurl:\"/ap/recuperadocumentossql.aspx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4548", "date": "2017-07-14", "url_title": "inurl:login.cgi intitle:NETGEAR", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4549", "date": "2017-07-17", "url_title": "index of /htdocs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4550", "date": "2017-07-17", "url_title": "\"You're successfully running JSON Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4551", "date": "2017-07-20", "url_title": "intitle:\"cuckoo sandbox\" \"failed_reporting\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4552", "date": "2017-07-20", "url_title": "intitle:\"Sign in \u00b7 GitLab\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4553", "date": "2017-07-20", "url_title": "intitle:\"GitBucket\" intext:\"Recent updated repositories\" intext:\"Sign In\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4554", "date": "2017-07-20", "url_title": "intitle:\"Plesk Onyx\" intext:\"Interface language\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4555", "date": "2017-07-21", "url_title": "inurl:/remote/login?lang=en", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4556", "date": "2017-07-24", "url_title": "inurl:/proc/self/cwd", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4557", "date": "2017-07-26", "url_title": "inurl:\".php?id=\" \"You have an error in your SQL syntax\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4558", "date": "2017-07-26", "url_title": "inurl:/_layouts/mobile/view.aspx?List=", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4559", "date": "2017-07-27", "url_title": "intitle:\"Namenode information\" AND inurl:\":50070/dfshealth.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4560", "date": "2017-07-28", "url_title": "\"TX_start\" \"card_name\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4561", "date": "2017-07-28", "url_title": "inurl:\"wp-content/uploads/file-manager/log.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4562", "date": "2017-07-31", "url_title": "inurl:\"/api/index.php\" intitle:UniFi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4563", "date": "2017-07-31", "url_title": "inurl:\"sitemanager.xml\" ext:xml -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4564", "date": "2017-07-31", "url_title": "intitle:\"twonky server\" inurl:\"9000\" -intext:\"9000\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4565", "date": "2017-07-31", "url_title": "inurl:index of= %2F /admin login %2F intitle:\"Administration Login -", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4566", "date": "2017-07-31", "url_title": "inurl:scgi-bin intitle:\"NETGEAR ProSafe\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4567", "date": "2017-08-01", "url_title": "inurl:\"/wp-admin/setup-config.php\" intitle:\"Setup Configuration File\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4568", "date": "2017-08-02", "url_title": "inurl:zabbix.php AND intext:\"Zabbix SIA\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4569", "date": "2017-08-02", "url_title": "inurl:front/central.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4570", "date": "2017-08-03", "url_title": "inurl:_vti_pvt/administrators.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4571", "date": "2017-08-03", "url_title": "\"-- Account dump\" ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4572", "date": "2017-08-07", "url_title": "\"m.zippyshare.com/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4573", "date": "2017-08-14", "url_title": "ext:log inurl:\"/pgadmin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4574", "date": "2017-08-14", "url_title": "inurl:\"img/main.cgi?next_file\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4575", "date": "2017-08-14", "url_title": "intitle:\"Welcome to QNAP Turbo NAS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4576", "date": "2017-08-15", "url_title": "inurl:share.cgi?ssid=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4577", "date": "2017-09-04", "url_title": "inurl:/secure/attachment/ filetype:log OR filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4578", "date": "2017-09-11", "url_title": "inurl:/maint/repair.php?repair=1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4579", "date": "2017-09-11", "url_title": "inurl:login/?next=/admin/ -https -stackoverflow.com -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4580", "date": "2017-09-14", "url_title": "inurl:scan_result_file", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4581", "date": "2017-09-20", "url_title": "ext:csproj", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4378", "date": "2016-12-29", "url_title": "inurl:admin inurl:uploads", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4582", "date": "2017-10-02", "url_title": "inurl:\":8006\" and intext:\"Proxmox VE Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4583", "date": "2017-10-02", "url_title": "ext:vbproj", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4584", "date": "2017-10-02", "url_title": "intitle:index.of intext:viewvc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4585", "date": "2017-10-02", "url_title": "inurl:readme.rst intext:\"CodeIgniter\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4586", "date": "2017-10-05", "url_title": "inurl:\".hg/store/fncache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4587", "date": "2017-10-10", "url_title": "filetype:tpl intext:mysql_connect", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4588", "date": "2017-10-10", "url_title": "ext:asax", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4589", "date": "2017-10-11", "url_title": "intitle:\"Index Of\" intext:.ftpconfig", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4590", "date": "2017-10-17", "url_title": "inurl:FileListAbsolute ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4591", "date": "2017-10-17", "url_title": "\"OTL logfile\" \"by OldTimer\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4592", "date": "2017-10-17", "url_title": "\"QuickDiag\" \"by g3n-h@ckm@n\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4593", "date": "2017-10-17", "url_title": "filetype:php \"Git Deployment Script v0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4594", "date": "2017-10-17", "url_title": "intext:connectionString & inurl:web & ext:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4595", "date": "2017-10-17", "url_title": "ext:txt | ext:conf | ext:inc | ext:doc intext:php class JConfig", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4596", "date": "2017-10-19", "url_title": "inurl:/Divi/Changelog.txt /Divi/Changelog.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4597", "date": "2017-10-20", "url_title": "intext:\"Welcome to CodeIgniter!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "13", "date": "2003-06-24", "url_title": "intitle:\"Welcome to Windows 2000 Internet Services\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "632", "date": "2004-10-31", "url_title": "intitle:\"AppServ Open Project\" -site:www.appservnetwork.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "975", "date": "2005-05-07", "url_title": "intitle:\"myBloggie 2.1.1..2 - by myWebland\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1011", "date": "2005-06-05", "url_title": "intext:\"Welcome to\" inurl:\"cp\" intitle:\"H-SPHERE\" inurl:\"begin.html\" -Fee", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1059", "date": "2005-08-08", "url_title": "intitle:\"Cisco CallManager User Options Log On\" \"Please enter your User ID and Password in the spaces provided below and click the Log On button to co", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1273", "date": "2006-03-13", "url_title": "inurl:\"NmConsole/Login.asp\" | intitle:\"Login - Ipswitch WhatsUp Professional 2005\" | intext:\"Ipswitch WhatsUp Professional 2005 (SP1)\" \"Ipswitch, Inc\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1402", "date": "2006-08-03", "url_title": "(intitle:\"SilkyMail by Cyrusoft International, Inc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "2185", "date": "2010-11-15", "url_title": "inurl:inc_photogallerymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2256", "date": "2010-11-15", "url_title": "inurl:\"tr.php?id=\" Short Url & Url Tracker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "10", "date": "2003-06-24", "url_title": "intitle:index.of .sh_history", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "9", "date": "2003-06-24", "url_title": "intitle:index.of .bash_history", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7", "date": "2003-06-24", "url_title": "intitle:index.of finances.xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6", "date": "2003-06-24", "url_title": "intitle:\"Index of\" finance.xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5", "date": "2003-06-24", "url_title": "\"Error Diagnostic Information\" intitle:\"Error Occurred While\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4", "date": "2003-06-24", "url_title": "intitle:\"Apache HTTP Server\" intitle:\"documentation\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "3406", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2\" or \"Powered by Burning Board 2.3.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3496", "date": "2010-11-15", "url_title": "Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3515", "date": "2010-11-15", "url_title": "\"propuls\u00e9 par DotClear\" \"fil atom\" \"fil rss\" +commentaires", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3520", "date": "2010-11-15", "url_title": "\"powered by php photo album\" -demo2 -pitanje\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3712", "date": "2011-04-18", "url_title": "filetype:ini \"FtpInBackground\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3753", "date": "2011-11-19", "url_title": "inurl:/xampp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3768", "date": "2011-12-26", "url_title": "\"Powered by kryCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3893", "date": "2013-09-24", "url_title": "intitle:index.of intext:.ssh", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3910", "date": "2013-11-25", "url_title": "inurl:\"/jenkins/login\" \"Page generated\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3935", "date": "2014-02-05", "url_title": "site:bitbucket.org inurl:.bash_history", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3947", "date": "2014-04-30", "url_title": "inurl:\"/cacti/graph_view.php\" OR inurl:\"/cacti/graph.php?\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3961", "date": "2014-09-15", "url_title": "\"google confidential\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3974", "date": "2014-11-18", "url_title": "ext:txt inurl:gov intext:\"Content-Type: text/plain; charset=utf-8\" AND intext:\"Received: from \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3980", "date": "2014-12-22", "url_title": "inurl:/elfinder/elfinder.html+intitle:\"elFinder 2.0\" ", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4006", "date": "2015-05-26", "url_title": "filetype:pub inurl:ssh", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4022", "date": "2015-06-23", "url_title": "Auth inurl:welcome ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4069", "date": "2015-09-02", "url_title": "inurl:browse.php inurl:kcfinder -github.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4185", "date": "2016-01-25", "url_title": "inurl:autodiscover/autodiscover ext:xml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4284", "date": "2016-05-20", "url_title": "inurl:vidyo -site:vidyo.com inurl:portal", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4291", "date": "2016-06-01", "url_title": "inurl:/WebInterface/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "26", "date": "2003-06-24", "url_title": "buddylist.blt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "27", "date": "2003-06-24", "url_title": "intitle:index.of config.php", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "28", "date": "2004-11-18", "url_title": "intitle:phpinfo \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "29", "date": "2003-06-24", "url_title": "\"supplied argument is not a valid MySQL result resource\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "30", "date": "2003-06-24", "url_title": "TOO MANY", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "31", "date": "2003-06-27", "url_title": "intitle:index.of robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "32", "date": "2003-06-27", "url_title": "index.of passlist", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "35", "date": "2003-06-27", "url_title": "index.of.etc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "36", "date": "2003-06-27", "url_title": "index.of.winnt", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "39", "date": "2003-06-27", "url_title": "index.of.password", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "40", "date": "2003-06-27", "url_title": "\"This report was generated by WebLog\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "41", "date": "2003-06-30", "url_title": "\"These statistics were produced by getstats\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "42", "date": "2003-06-30", "url_title": "\"This summary was generated by wwwstat\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "43", "date": "2003-06-30", "url_title": "intitle:index.of haccess.ctl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "44", "date": "2003-06-30", "url_title": "filetype:ctl Basic", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "45", "date": "2003-06-30", "url_title": "filetype:xls username password email", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "46", "date": "2003-07-08", "url_title": "inurl:shop \"Hassan Consulting's Shopping Cart Version 1.18\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "47", "date": "2003-07-10", "url_title": "site:edu admin grades", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "48", "date": "2003-07-11", "url_title": "allinurl:auth_user_file.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "49", "date": "2003-07-29", "url_title": "inurl:config.php dbuname dbpass", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "50", "date": "2003-08-07", "url_title": "inurl:tech-support inurl:show Cisco", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "51", "date": "2003-08-11", "url_title": "i_index.shtml Ready", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "52", "date": "2003-08-11", "url_title": "aboutprinter.shtml", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "53", "date": "2003-08-15", "url_title": "\"Chatologica MetaSearch\" \"stack tracking:\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "54", "date": "2003-08-19", "url_title": "intitle:index.of mystuff.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "55", "date": "2003-08-19", "url_title": "intitle:index.of trillian.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "56", "date": "2003-09-09", "url_title": "intitle:admin intitle:login", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "59", "date": "2004-03-04", "url_title": "inurl:sitebuildercontent", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "60", "date": "2004-03-04", "url_title": "inurl:sitebuilderfiles", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "61", "date": "2004-03-04", "url_title": "inurl:sitebuilderpictures", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "62", "date": "2004-03-04", "url_title": "filetype:htpasswd htpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "63", "date": "2004-03-04", "url_title": "\"YaBB SE Dev Team\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "64", "date": "2004-03-04", "url_title": "inurl:custva.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "65", "date": "2004-03-04", "url_title": "\"Powered by mnoGoSearch - free web search engine software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "68", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" \"internet information services\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "69", "date": "2004-03-04", "url_title": "\"# phpMyAdmin MySQL-Dump\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "70", "date": "2004-03-04", "url_title": "\"# phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "71", "date": "2004-03-04", "url_title": "intitle:\"Gallery in Configuration mode\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "72", "date": "2004-03-04", "url_title": "intitle:index.of cgiirc.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "73", "date": "2004-03-04", "url_title": "inurl:cgiirc.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "74", "date": "2004-03-04", "url_title": "inurl:ipsec.secrets -history -bugs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "75", "date": "2004-03-04", "url_title": "inurl:ipsec.secrets \"holds shared secrets\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "76", "date": "2004-03-04", "url_title": "inurl:ipsec.conf -intitle:manpage", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "77", "date": "2004-03-04", "url_title": "intitle:\"500 Internal Server Error\" \"server at\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "78", "date": "2004-03-04", "url_title": "\"mySQL error with query\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "79", "date": "2004-03-04", "url_title": "\"You have an error in your SQL syntax near\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "80", "date": "2004-03-04", "url_title": "\"Supplied argument is not a valid MySQL result resource\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "81", "date": "2004-03-04", "url_title": "\"ORA-00936: missing expression\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "82", "date": "2004-03-04", "url_title": "\"ORA-00921: unexpected end of SQL command\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "83", "date": "2004-03-04", "url_title": "\"ORA-00933: SQL command not properly ended\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "84", "date": "2004-03-04", "url_title": "\"Unclosed quotation mark before the character string\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "85", "date": "2004-03-04", "url_title": "\"Incorrect syntax near\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "86", "date": "2004-03-04", "url_title": "\"Incorrect syntax near\" -the", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "87", "date": "2004-03-04", "url_title": "\"PostgreSQL query failed: ERROR: parser: parse error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "88", "date": "2004-03-04", "url_title": "\"Supplied argument is not a valid PostgreSQL result\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "89", "date": "2004-03-04", "url_title": "\"Syntax error in query expression \" -the", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "90", "date": "2004-03-04", "url_title": "\"An illegal character has been found in the statement\" -\"previous message\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "91", "date": "2004-03-04", "url_title": "\"A syntax error has occurred\" filetype:ihtml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "92", "date": "2004-03-04", "url_title": "\"detected an internal error [IBM][CLI Driver][DB2/6000]\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "93", "date": "2004-03-04", "url_title": "An unexpected token \"END-OF-STATEMENT\" was found", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "94", "date": "2004-03-04", "url_title": "intitle:\"statistics of\" \"advanced web statistics\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "95", "date": "2004-03-04", "url_title": "intitle:\"Usage Statistics for\" \"Generated by Webalizer\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "96", "date": "2004-03-04", "url_title": "\"robots.txt\" \"Disallow:\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "97", "date": "2004-08-25", "url_title": "\"Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "98", "date": "2004-03-04", "url_title": "\"phpMyAdmin\" \"running on\" inurl:\"main.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "99", "date": "2004-03-04", "url_title": "inurl:main.php phpMyAdmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "100", "date": "2004-03-04", "url_title": "inurl:main.php Welcome to phpMyAdmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "101", "date": "2004-03-04", "url_title": "\"Warning: Cannot modify header information - headers already sent\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "102", "date": "2004-03-04", "url_title": "intitle:\"wbem\" compaq login \"Compaq Information Technologies Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "103", "date": "2004-03-04", "url_title": "intitle:osCommerce inurl:admin intext:\"redistributable under the GNU\"intext:\"Online Catalog\" -demo -site:oscommerce.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "104", "date": "2004-03-04", "url_title": "intitle:index.of \"Apache\" \"server at\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "105", "date": "2004-03-04", "url_title": "\"access denied for user\" \"using password\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "106", "date": "2004-03-04", "url_title": "intitle:\"Under construction\" \"does not currently have\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "107", "date": "2004-03-04", "url_title": "\"seeing this instead\" intitle:\"test page for apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "108", "date": "2004-03-04", "url_title": "intitle:\"Test Page for Apache\" \"It Worked!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "109", "date": "2004-03-04", "url_title": "intitle:\"Test Page for Apache\" \"It Worked!\" \"on this web\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "110", "date": "2004-03-04", "url_title": "\"Can't connect to local\" intitle:warning", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "111", "date": "2004-03-04", "url_title": "intitle:index.of dead.letter", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "112", "date": "2004-03-04", "url_title": "intitle:index.of ws_ftp.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "113", "date": "2004-03-04", "url_title": "intitle:index.of administrators.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "114", "date": "2004-03-04", "url_title": "inurl:secring ext:skr | ext:pgp | ext:bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "115", "date": "2004-03-04", "url_title": "intitle:Index.of etc shadow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "116", "date": "2004-03-04", "url_title": "inurl:ManyServers.htm", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "117", "date": "2004-03-04", "url_title": "intitle:\"Terminal Services Web Connection\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "118", "date": "2004-03-04", "url_title": "intitle:\"Remote Desktop Web Connection\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "119", "date": "2004-03-04", "url_title": "\"Welcome to Intranet\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "120", "date": "2004-03-04", "url_title": "inurl:search.php vbulletin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "121", "date": "2004-03-14", "url_title": "inurl:footer.inc.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "122", "date": "2004-03-14", "url_title": "inurl:info.inc.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "123", "date": "2004-03-14", "url_title": "inurl:admin intitle:login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "124", "date": "2004-03-14", "url_title": "intitle:admin intitle:login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "125", "date": "2004-03-16", "url_title": "filetype:asp \"Custom Error Message\" Category Source", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "127", "date": "2004-03-16", "url_title": "inurl:admin filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "128", "date": "2004-03-16", "url_title": "inurl:admin inurl:userlist", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "129", "date": "2004-03-16", "url_title": "inurl:admin filetype:asp inurl:userlist", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "130", "date": "2004-03-16", "url_title": "inurl:backup intitle:index.of inurl:admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "131", "date": "2004-03-18", "url_title": "\"Welcome to PHP-Nuke\" congratulations", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "132", "date": "2004-03-18", "url_title": "allintitle:Netscape FastTrack Server Home Page", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "133", "date": "2003-08-12", "url_title": "\"Welcome to phpMyAdmin\" \" Create new database\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "134", "date": "2004-02-10", "url_title": "intitle:\"Index of c:\\Windows\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "135", "date": "2004-03-11", "url_title": "warning \"error on line\" php sablotron", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "136", "date": "2004-03-22", "url_title": "\"Most Submitted Forms and Scripts\" \"this section\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "137", "date": "2004-03-24", "url_title": "inurl:changepassword.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "138", "date": "2004-03-29", "url_title": "\"Select a database to view\" intitle:\"filemaker pro\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "139", "date": "2004-03-29", "url_title": "\"not for distribution\" confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "140", "date": "2004-03-29", "url_title": "\"Thank you for your order\" +receipt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "141", "date": "2004-03-29", "url_title": "allinurl:intranet admin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "142", "date": "2004-03-30", "url_title": "intitle:\"Nessus Scan Report\" \"This file was generated by Nessus\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "144", "date": "2004-03-30", "url_title": "\"This report lists\" \"identified by Internet Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "145", "date": "2004-03-30", "url_title": "\"Network Host Assessment Report\" \"Internet Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "146", "date": "2004-03-30", "url_title": "\"Network Vulnerability Assessment Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "147", "date": "2004-03-30", "url_title": "\"Host Vulnerability Summary Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "148", "date": "2004-04-05", "url_title": "intitle:index.of inbox", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "149", "date": "2004-04-05", "url_title": "intitle:index.of inbox dbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "150", "date": "2004-04-05", "url_title": "intitle:index.of inbox dbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "151", "date": "2004-04-05", "url_title": "\"#mysql dump\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "152", "date": "2004-04-06", "url_title": "allinurl:install/install.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "153", "date": "2004-04-08", "url_title": "inurl:vbstats.php \"page generated\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "154", "date": "2004-04-13", "url_title": "\"index of\" / lck", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "155", "date": "2004-04-13", "url_title": "\"Index of\" / \"chat/logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "156", "date": "2004-04-13", "url_title": "index.of perform.ini", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "157", "date": "2004-04-16", "url_title": "\"SnortSnarf alert page\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "158", "date": "2004-04-16", "url_title": "inurl:\"newsletter/admin/\" intitle:\"newsletter admin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "159", "date": "2004-04-16", "url_title": "inurl:\"newsletter/admin/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "160", "date": "2004-04-16", "url_title": "inurl:phpSysInfo/ \"created by phpsysinfo\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "161", "date": "2004-04-16", "url_title": "allinurl: admin mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "162", "date": "2004-04-16", "url_title": "allinurl:\"exchange/logon.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "163", "date": "2004-04-19", "url_title": "intitle:\"Index of\" cfide", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "164", "date": "2004-04-19", "url_title": "intitle:\"ColdFusion Administrator Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "165", "date": "2004-04-19", "url_title": "intitle:\"Error Occurred\" \"The error occurred in\" filetype:cfm", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "166", "date": "2004-04-19", "url_title": "inurl:login.cfm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "167", "date": "2004-04-19", "url_title": "filetype:cfm \"cfapplication name\" password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "168", "date": "2004-04-20", "url_title": "inurl:\":10000\" intext:webmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "170", "date": "2004-04-20", "url_title": "allinurl:servlet/SnoopServlet", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "171", "date": "2004-04-20", "url_title": "intitle:\"Test Page for Apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "172", "date": "2004-04-21", "url_title": "inurl:login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "173", "date": "2004-04-21", "url_title": "inurl:/admin/login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "174", "date": "2004-04-21", "url_title": "\"Running in Child mode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "175", "date": "2004-04-21", "url_title": "\"This is a Shareaza Node\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "176", "date": "2004-04-21", "url_title": "\"VNC Desktop\" inurl:5800", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "177", "date": "2004-04-23", "url_title": "\"index of cgi-bin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "178", "date": "2004-04-23", "url_title": "intitle:Snap.Server inurl:Func=", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "179", "date": "2004-04-26", "url_title": "inurl:server-status \"apache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "180", "date": "2004-04-26", "url_title": "eggdrop filetype:user user", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "181", "date": "2004-04-26", "url_title": "intitle:\"index of\" intext:connect.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "183", "date": "2004-04-28", "url_title": "inurl:fcgi-bin/echo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "184", "date": "2004-04-28", "url_title": "inurl:cgi-bin/printenv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "185", "date": "2004-04-28", "url_title": "intitle:\"Execution of this script not permitted\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "186", "date": "2004-04-28", "url_title": "inurl:perl/printenv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "187", "date": "2004-04-28", "url_title": "inurl:j2ee/examples/jsp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "188", "date": "2004-04-28", "url_title": "inurl:ojspdemos", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "189", "date": "2004-04-28", "url_title": "inurl:server-info \"Apache Server Information\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "190", "date": "2004-04-28", "url_title": "inurl:pls/admin_/gateway.htm", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "191", "date": "2004-04-28", "url_title": "inurl:/pls/sample/admin_/help/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "192", "date": "2004-04-28", "url_title": "intitle:\"Gateway Configuration Menu\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "193", "date": "2004-04-28", "url_title": "intitle:Remote.Desktop.Web.Connection inurl:tsweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "194", "date": "2004-04-28", "url_title": "inurl:php inurl:hlstats intext:\"Server Username\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "195", "date": "2004-05-03", "url_title": "intext:\"Tobias Oetiker\" \"traffic analysis\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "196", "date": "2004-05-03", "url_title": "inurl:tdbin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "198", "date": "2004-05-03", "url_title": "inurl:perform filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "200", "date": "2004-05-03", "url_title": "filetype:pdf \"Assessment Report\" nessus", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "201", "date": "2004-05-04", "url_title": "inurl:\"smb.conf\" intext:\"workgroup\" filetype:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "203", "date": "2004-05-04", "url_title": "filetype:properties inurl:db intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "204", "date": "2004-05-04", "url_title": "inurl:names.nsf?opendatabase", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "205", "date": "2004-05-04", "url_title": "\"index of\" inurl:recycler", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "206", "date": "2004-05-05", "url_title": "filetype:conf inurl:firewall -intitle:cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "207", "date": "2004-05-05", "url_title": "filetype:inc intext:mysql_connect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "208", "date": "2004-05-06", "url_title": "\"HTTP_FROM=googlebot\" googlebot.com \"Server_Software=\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "209", "date": "2004-05-06", "url_title": "\"Request Details\" \"Control Tree\" \"Server Variables\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "212", "date": "2004-05-10", "url_title": "inurl:/Citrix/Nfuse17/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "213", "date": "2004-05-10", "url_title": "filetype:wab wab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "214", "date": "2004-05-11", "url_title": "filetype:reg reg HKEY_CURRENT_USER username", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "215", "date": "2004-05-11", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "216", "date": "2004-05-11", "url_title": "inurl:/tmp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "217", "date": "2004-05-11", "url_title": "filetype:mbx mbx intext:Subject", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "218", "date": "2004-05-11", "url_title": "intitle:\"eMule *\" intitle:\"- Web Control Panel\" intext:\"Web Control Panel\" \"Enter your password here.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "220", "date": "2004-05-12", "url_title": "filetype:reg reg +intext:\"internet account manager\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "221", "date": "2004-05-12", "url_title": "filetype:eml eml +intext:\"Subject\" +intext:\"From\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "222", "date": "2004-05-12", "url_title": "inurl:vtund.conf intext:pass -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "223", "date": "2004-05-12", "url_title": "inurl:login filetype:swf swf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "225", "date": "2004-05-12", "url_title": "intitle:guestbook \"advanced guestbook 2.2 powered\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "226", "date": "2004-05-13", "url_title": "intitle:\"300 multiple choices\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "228", "date": "2004-05-13", "url_title": "filetype:lic lic intext:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "229", "date": "2004-05-13", "url_title": "\"please log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "230", "date": "2004-05-13", "url_title": "filetype:log username putty", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "231", "date": "2004-05-13", "url_title": "filetype:log inurl:\"password.log\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "233", "date": "2004-05-13", "url_title": "filetype:vsd vsd network -samples -examples", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "234", "date": "2004-05-13", "url_title": "intitle:intranet inurl:intranet +intext:\"human resources\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "235", "date": "2004-05-14", "url_title": "filetype:log cron.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "236", "date": "2004-05-14", "url_title": "filetype:log access.log -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "237", "date": "2004-05-14", "url_title": "filetype:blt blt +intext:screenname", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "238", "date": "2004-05-17", "url_title": "filetype:dat \"password.dat\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "239", "date": "2004-05-17", "url_title": "intitle:intranet inurl:intranet +intext:\"phone\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "240", "date": "2004-05-17", "url_title": "filetype:conf slapd.conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "241", "date": "2004-05-17", "url_title": "inurl:php.ini filetype:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "242", "date": "2004-05-17", "url_title": "inurl:domcfg.nsf", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "244", "date": "2004-05-18", "url_title": "\"Mecury Version\" \"Infastructure Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "245", "date": "2004-05-20", "url_title": "filetype:conf inurl:proftpd.conf -sample", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "246", "date": "2004-05-20", "url_title": "+htpasswd +WS_FTP.LOG filetype:log", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "247", "date": "2004-07-29", "url_title": "\"error found handling the request\" cocoon filetype:xml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "253", "date": "2004-05-26", "url_title": "filetype:inc dbconn", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "256", "date": "2004-05-26", "url_title": "filetype:ini ws_ftp pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "257", "date": "2004-05-26", "url_title": "inurl:forward filetype:forward -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "258", "date": "2004-05-28", "url_title": "\"Invision Power Board Database Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "260", "date": "2004-05-26", "url_title": "signin filetype:url", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "261", "date": "2004-05-27", "url_title": "filetype:dat wand.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "262", "date": "2004-06-01", "url_title": "\"Index Of /network\" \"last modified\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "263", "date": "2004-05-26", "url_title": "inurl:/eprise/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "264", "date": "2004-06-02", "url_title": "intitle:\"album permissions\" \"Users who can modify photos\" \"EVERYBODY\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "265", "date": "2004-06-02", "url_title": "filetype:cfg mrtg \"target[*]\" -sample -cvs -example", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "266", "date": "2004-06-02", "url_title": "filetype:ldb admin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "267", "date": "2004-05-30", "url_title": "inurl:search/admin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "268", "date": "2004-06-04", "url_title": "filetype:r2w r2w", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "269", "date": "2004-06-04", "url_title": "filetype:php inurl:vAuthenticate", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "271", "date": "2004-06-04", "url_title": "\"Welcome to the Prestige Web-Based Configurator\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "272", "date": "2004-06-04", "url_title": "intitle:\"ADSL Configuration page\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "273", "date": "2004-06-04", "url_title": "\"Version Info\" \"Boot Version\" \"Internet Settings\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "274", "date": "2004-06-04", "url_title": "filetype:sql +\"IDENTIFIED BY\" -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "275", "date": "2004-06-04", "url_title": "filetype:sql password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "276", "date": "2004-06-10", "url_title": "intitle:\"Welcome Site/User Administrator\" \"Please select the language\" -demos", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "277", "date": "2004-06-10", "url_title": "filetype:pwd service", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "278", "date": "2004-06-04", "url_title": "\"ttawlogin.cgi/?action=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "279", "date": "2004-06-06", "url_title": "inurl:indexFrame.shtml Axis", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "280", "date": "2004-06-06", "url_title": "POWERED BY HIT JAMMER 1.0!", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "281", "date": "2004-06-10", "url_title": "94FBR \"ADOBE PHOTOSHOP\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "282", "date": "2004-06-10", "url_title": "inurl:zebra.conf intext:password -sample -test -tutorial -download", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "283", "date": "2004-06-10", "url_title": "inurl:ospfd.conf intext:password -sample -test -tutorial -download", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "284", "date": "2004-06-10", "url_title": "intitle:\"Index of /\" modified php.exe", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "285", "date": "2004-06-18", "url_title": "inurl:ccbill filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "286", "date": "2004-06-16", "url_title": "filetype:mdb inurl:users.mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "287", "date": "2004-06-15", "url_title": "intitle:\"Error using Hypernews\" \"Server Software\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "288", "date": "2004-06-14", "url_title": "filetype:cfg ks intext:rootpw -sample -test -howto", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "289", "date": "2004-06-16", "url_title": "filetype:php inurl:\"viewfile\" -\"index.php\" -\"idfil", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "290", "date": "2004-06-18", "url_title": "allinurl:\".nsconfig\" -sample -howto -tutorial", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "291", "date": "2004-06-18", "url_title": "inurl:\"exchange/logon.asp\" OR intitle:\"Microsoft Outlook Web Access - Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "292", "date": "2004-06-19", "url_title": "inurl:root.asp?acs=anon", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "293", "date": "2004-06-22", "url_title": "\"Looking Glass\" (inurl:\"lg/\" | inurl:lookingglass)", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "294", "date": "2004-06-22", "url_title": "filetype:cgi inurl:\"irc.cgi\" | intitle:\"CGI:IRC Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "295", "date": "2004-06-22", "url_title": "filetype:ctt ctt messenger", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "296", "date": "2004-06-24", "url_title": "intitle:\"Error Occurred While Processing Request\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "297", "date": "2004-06-24", "url_title": "intitle:\"htsearch error\" ht://Dig error", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "298", "date": "2004-06-25", "url_title": "filetype:asp inurl:\"shopdisplayproducts.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "299", "date": "2004-07-06", "url_title": "filetype:conf inurl:unrealircd.conf -cvs -gentoo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "300", "date": "2004-06-25", "url_title": "inurl:/public/?Cmd=contents", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "301", "date": "2004-06-25", "url_title": "inurl:\"shopadmin.asp\" \"Shop Administrators only\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "302", "date": "2004-07-02", "url_title": "filetype:mny mny", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "303", "date": "2004-07-02", "url_title": "HTTP_USER_AGENT=Googlebot", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "304", "date": "2004-07-06", "url_title": "\"# Dumping data for table (username|user|users|password)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "305", "date": "2004-07-06", "url_title": "intitle:\"Welcome to ntop!\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "306", "date": "2004-07-02", "url_title": "\"Powered by: vBulletin * 3.0.1\" inurl:newreply.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "307", "date": "2004-07-06", "url_title": "filetype:conf inurl:psybnc.conf \"USER.PASS=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "308", "date": "2004-07-08", "url_title": "intitle:\"View and Configure PhaserLink\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "309", "date": "2004-07-09", "url_title": "intext:\"Warning: Failed opening\" \"on line\" \"include_path\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "311", "date": "2004-07-10", "url_title": "inurl:\"ViewerFrame?Mode=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "312", "date": "2004-07-10", "url_title": "sNC-RZ30 HOME", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "313", "date": "2004-07-10", "url_title": "intitle:flexwatch intext:\"Home page ver\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "314", "date": "2004-07-10", "url_title": "intitle:snc-z20 inurl:home/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "315", "date": "2004-07-10", "url_title": "(intext:\"MOBOTIX M1\" | intext:\"MOBOTIX M10\") intext:\"Open Menu\" Shift-Reload", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "316", "date": "2004-07-10", "url_title": "intitle:\"WJ-NT104 Main Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "317", "date": "2004-07-12", "url_title": "e-mail address filetype:csv csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "318", "date": "2004-07-12", "url_title": "filetype:php login (intitle:phpWebMail|WebMail)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "319", "date": "2004-07-12", "url_title": "\"Powered by Invision Power Board(U) v1.3 Final\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "320", "date": "2004-07-12", "url_title": "ACID \"by Roman Danyliw\" filetype:php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "321", "date": "2004-07-12", "url_title": "intitle:\"index of /phpmyadmin\" modified", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "322", "date": "2004-07-12", "url_title": "inurl:\"/database/comersus.mdb\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "323", "date": "2004-07-12", "url_title": "\"Powered by PHPFM\" filetype:php -username", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "327", "date": "2004-07-12", "url_title": "intitle:\"PHP Shell *\" \"Enable stderr\" filetype:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "328", "date": "2004-07-12", "url_title": "\"Your password is * Remember this for later use\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "329", "date": "2004-07-12", "url_title": "intitle:\"Page rev */*/*\" inurl:\"admin", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "330", "date": "2004-07-15", "url_title": "inurl:ssl.conf filetype:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "331", "date": "2004-07-14", "url_title": "PHP application warnings failing \"include_path\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "332", "date": "2004-07-16", "url_title": "\"Internal Server Error\" \"server at\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "333", "date": "2004-07-16", "url_title": "inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "334", "date": "2004-07-16", "url_title": "filetype:php inurl:\"logging.php\" \"Discuz\" error", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "335", "date": "2004-07-16", "url_title": "intitle:\"Microsoft Site Server Analysis\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "336", "date": "2004-07-16", "url_title": "intitle:\"Index of\" passwords modified", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "337", "date": "2004-07-16", "url_title": "index.of.password", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "338", "date": "2004-07-16", "url_title": "\"powered by webcamXP\" \"Pro|Broadcast\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "339", "date": "2006-04-15", "url_title": "\"powered by sphider\" -exploit -ihackstuff -www.cs.ioc.ee", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "340", "date": "2006-04-15", "url_title": "\"by Reimar Hoven. All Rights Reserved. Disclaimer\" | inurl:\"log/logdb.dta\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "341", "date": "2004-07-16", "url_title": "\"ORA-12541: TNS:no listener\" intitle:\"error occurred\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "342", "date": "2004-07-19", "url_title": "intitle:\"Live View / - AXIS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "343", "date": "2004-07-19", "url_title": "\"sets mode: +p\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "344", "date": "2004-07-19", "url_title": "\"sets mode: +k\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "346", "date": "2004-07-19", "url_title": "intitle:\"BorderManager Information alert\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "347", "date": "2004-07-19", "url_title": "\"AnWeb/1.42h\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "348", "date": "2004-07-19", "url_title": "\"CERN httpd 3.0B (VAX VMS)\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "349", "date": "2004-07-19", "url_title": "\"JRun Web Server\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "350", "date": "2004-07-19", "url_title": "\"MaXX/3.1\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "351", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/* server at\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "352", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/4.0\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "353", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/5.0 server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "354", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/6.0\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "355", "date": "2004-07-19", "url_title": "\"OmniHTTPd/2.10\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "356", "date": "2004-07-19", "url_title": "\"OpenSA/1.0.4\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "357", "date": "2004-07-19", "url_title": "\"Red Hat Secure/2.0\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "358", "date": "2004-07-19", "url_title": "\"Red Hat Secure/3.0 server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "359", "date": "2004-07-19", "url_title": "sEDWebserver * server +at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "360", "date": "2004-07-19", "url_title": "fitweb-wwws * server at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "361", "date": "2004-07-19", "url_title": "\"httpd+ssl/kttd\" * server at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "362", "date": "2004-07-22", "url_title": "\"Phaser 6250\" \"Printer Neighborhood\" \"XEROX CORPORATION\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "363", "date": "2004-07-22", "url_title": "\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 740 Color Printer\" \"printer named: \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "364", "date": "2004-07-22", "url_title": "\"Phaser 8200\" \"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Xerox\" \"refresh\" \" Email Alerts\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "365", "date": "2004-07-22", "url_title": "\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 840 Color Printer\" \"Current Status\" \"printer named:\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "366", "date": "2004-07-20", "url_title": "\"index of\" / picasa.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "367", "date": "2004-07-20", "url_title": "\"adding new user\" inurl:addnewuser -\"there are no domains\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "368", "date": "2004-07-21", "url_title": "intitle:\"index of\" +myd size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "369", "date": "2004-07-21", "url_title": "filetype:cnf my.cnf -cvs -example", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "370", "date": "2004-07-26", "url_title": "(\"Indexed.By\"|\"Monitored.By\") hAcxFtpScan", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "372", "date": "2004-07-22", "url_title": "+\"Powered by INDEXU\" inurl:(browse|top_rated|power", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "379", "date": "2004-07-26", "url_title": "filetype:cgi inurl:\"Web_Store.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "380", "date": "2004-07-26", "url_title": "ASP.login_aspx \"ASP.NET_SessionId\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "381", "date": "2004-07-26", "url_title": "\"ASP.NET_SessionId\" \"data source=\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "384", "date": "2004-07-26", "url_title": "filetype:cgi inurl:\"fileman.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "385", "date": "2004-07-28", "url_title": "intitle:\"Index Of\" -inurl:maillog maillog size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "386", "date": "2004-07-29", "url_title": "intitle:liveapplet inurl:LvAppl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "387", "date": "2004-07-29", "url_title": "inurl:\"index.php?module=ew_filemanager\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "388", "date": "2004-07-29", "url_title": "allinurl:\"index.php\" \"site=sglinks\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "389", "date": "2004-07-29", "url_title": "\"powered by\" \"shoutstats\" hourly daily", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "390", "date": "2004-07-29", "url_title": "intitle:\"Shoutcast Administrator\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "391", "date": "2004-07-29", "url_title": "inurl:\"utilities/TreeView.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "392", "date": "2004-07-29", "url_title": "filetype:pwl pwl", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "393", "date": "2004-07-29", "url_title": "\"apricot - admin\" 00h", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "394", "date": "2004-08-01", "url_title": "filetype:ora ora", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "395", "date": "2004-08-01", "url_title": "filetype:wsdl wsdl", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "396", "date": "2004-08-01", "url_title": "filetype:inc inc intext:setcookie", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "397", "date": "2004-08-01", "url_title": "inurl:/wwwboard", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "398", "date": "2004-08-02", "url_title": "\"allow_call_time_pass_reference\" \"PATH_INFO\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "399", "date": "2004-08-02", "url_title": "inurl:*db filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "401", "date": "2004-08-03", "url_title": "inurl:gotoURL.asp?url=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "402", "date": "2004-08-05", "url_title": "intext:centreware inurl:status", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "405", "date": "2004-08-05", "url_title": "filetype:cfg auto_inst.cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "406", "date": "2004-08-05", "url_title": "intitle:Node.List Win32.Version.3.11", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "407", "date": "2004-08-05", "url_title": "\"powered by antiboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "408", "date": "2004-08-05", "url_title": "(inurl:\"ars/cgi-bin/arweb?O=0\" | inurl:arweb.jsp)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "409", "date": "2004-08-05", "url_title": "\"AutoCreate=TRUE password=*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "410", "date": "2004-08-05", "url_title": "intext:\"d.aspx?id\" || inurl:\"d.aspx?id\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "411", "date": "2004-08-06", "url_title": "filetype:pass pass intext:userid", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "414", "date": "2004-08-09", "url_title": "inurl:comersus_message.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "415", "date": "2004-08-09", "url_title": "intitle:\"teamspeak server-administration", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "416", "date": "2004-08-09", "url_title": "ext:pl inurl:cgi intitle:\"FormMail *\" -\"*Referrer\" -\"* Denied\" -sourceforge -error -cvs -input", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "417", "date": "2004-08-09", "url_title": "(inurl:\"robot.txt\" | inurl:\"robots.txt\" ) intext:disallow filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "418", "date": "2004-08-09", "url_title": "intext:\"Session Start * * * *:*:* *\" filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "419", "date": "2004-08-09", "url_title": "\"WebSTAR Mail - Please Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "421", "date": "2004-08-10", "url_title": "inurl:nuke filetype:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "425", "date": "2004-08-13", "url_title": "intext:\"Warning: * am able * write ** configuration file\" \"includes/configure.php\" -Forums", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "426", "date": "2004-08-13", "url_title": "inurl:cgi-bin/ultimatebb.cgi?ubb=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "427", "date": "2004-08-13", "url_title": "inurl:/db/main.mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "428", "date": "2004-08-13", "url_title": "ext:asp inurl:pathto.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "429", "date": "2004-08-13", "url_title": "ext:cgi inurl:ubb6_test.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "430", "date": "2004-08-13", "url_title": "\"this proxy is working fine!\" \"enter *\" \"URL***\" * visit", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "431", "date": "2004-08-14", "url_title": "filetype:bak inurl:\"htaccess|passwd|shadow|htusers\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "432", "date": "2004-08-14", "url_title": "\"http://*:*@www\" bob:bob", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "434", "date": "2004-08-16", "url_title": "\"powered by CuteNews\" \"2003..2005 CutePHP\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "436", "date": "2004-08-16", "url_title": "filetype:conf oekakibbs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "437", "date": "2004-08-16", "url_title": "Novell NetWare intext:\"netware management portal version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "438", "date": "2004-08-16", "url_title": "inurl:\"dispatch.php?atknodetype\" | inurl:class.at", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "439", "date": "2004-08-20", "url_title": "intitle:\"PHP Explorer\" ext:php (inurl:phpexplorer.php | inurl:list.php | inurl:browse.php)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "442", "date": "2004-08-20", "url_title": "Login (\"Powered by Jetbox One CMS \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2\" | \"Powered by Jetstream \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 *\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "443", "date": "2004-08-20", "url_title": "LeapFTP intitle:\"index.of./\" sites.ini modified", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "444", "date": "2004-08-20", "url_title": "intitle:Login * Webmailer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "445", "date": "2004-08-20", "url_title": "inurl:\"gs/adminlogin.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "446", "date": "2004-08-19", "url_title": "\"phone * * *\" \"address *\" \"e-mail\" intitle:\"curriculum vitae\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "449", "date": "2004-08-25", "url_title": "\"Powered by Gallery v1.4.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "450", "date": "2004-08-25", "url_title": "filetype:QDF QDF", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "451", "date": "2004-08-25", "url_title": "filetype:ini wcx_ftp", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "452", "date": "2004-08-25", "url_title": "\"4images Administration Control Panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "453", "date": "2004-08-26", "url_title": "intitle:index.of /AlbumArt_", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "454", "date": "2004-08-30", "url_title": "inurl:robpoll.cgi filetype:cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "455", "date": "2004-08-26", "url_title": "( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "456", "date": "2004-09-06", "url_title": "filetype:qbb qbb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "457", "date": "2004-09-06", "url_title": "filetype:bkf bkf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "458", "date": "2004-09-06", "url_title": "inurl:\"plog/register.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "459", "date": "2004-09-06", "url_title": "link:http://www.toastforums.com/", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "460", "date": "2004-09-07", "url_title": "databasetype. Code : 80004005. Error Description :", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "461", "date": "2004-09-07", "url_title": "\"Powered by Ikonboard 3.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "462", "date": "2004-09-07", "url_title": "inurl:snitz_forums_2000.mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "463", "date": "2004-09-07", "url_title": "inurl:/cgi-bin/index.cgi inurl:topics inurl:viewca", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "464", "date": "2004-09-07", "url_title": "filetype:rdp rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "465", "date": "2004-09-07", "url_title": "filetype:reg \"Terminal Server Client\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "466", "date": "2004-09-09", "url_title": "inurl:\"nph-proxy.cgi\" \"Start browsing through this CGI-based proxy\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "467", "date": "2004-09-10", "url_title": "intitle:\"Index of *\" inurl:\"my shared folder\" size modified", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "468", "date": "2004-09-10", "url_title": "inurl:\"/becommunity/community/index.php?pageurl=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "469", "date": "2004-09-10", "url_title": "filetype:pot inurl:john.pot", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "470", "date": "2004-09-10", "url_title": "intitle:gallery inurl:setup \"Gallery configuration\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "472", "date": "2004-09-10", "url_title": "filetype:pdb pdb backup (Pilot | Pluckerdb)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "474", "date": "2004-09-10", "url_title": "intitle:\"dreambox web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "475", "date": "2004-09-13", "url_title": "\"create the Super User\" \"now by clicking here\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "476", "date": "2004-09-18", "url_title": "filetype:asp DBQ=\" * Server.MapPath(\"*.mdb\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "477", "date": "2004-09-18", "url_title": "intitle:\"TUTOS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "478", "date": "2004-09-18", "url_title": "\"Login to Usermin\" inurl:20000", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "479", "date": "2004-09-18", "url_title": "filetype:lit lit (books|ebooks)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "480", "date": "2004-09-18", "url_title": "\"Powered *: newtelligence\" (\"dasBlog 1.6\"| \"dasBlog 1.5\"| \"dasBlog 1.4\"|\"dasBlog 1.3\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "481", "date": "2004-09-18", "url_title": "inurl:\"/names.nsf?OpenDatabase\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "482", "date": "2004-09-18", "url_title": "intitle:\"Login - powered by Easy File Sharing Web", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "483", "date": "2004-09-18", "url_title": "intitle:\"Tomcat Server Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "484", "date": "2004-09-21", "url_title": "Admin intitle:\"eZ publish administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "485", "date": "2004-09-21", "url_title": "inurl:administrator \"welcome to mambo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "486", "date": "2004-09-21", "url_title": "\"Powered by DCP-Portal v5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "487", "date": "2004-09-21", "url_title": "inurl:\"typo3/index.php?u=\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "488", "date": "2004-09-21", "url_title": "intitle:index.of (inurl:fileadmin | intitle:fileadmin)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "489", "date": "2004-09-21", "url_title": "\"FC Bigfeet\" -inurl:mail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "490", "date": "2004-09-21", "url_title": "site:netcraft.com intitle:That.Site.Running Apache", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "491", "date": "2004-09-21", "url_title": "ext:log \"Software: Microsoft Internet Information Services *.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "492", "date": "2004-09-21", "url_title": "filetype:cgi inurl:tseekdir.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "493", "date": "2004-09-21", "url_title": "\"Powered by phpOpenTracker\" Statistics", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "494", "date": "2004-09-22", "url_title": "filetype:vcs vcs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "495", "date": "2004-09-16", "url_title": "filetype:config config intext:appSettings \"User ID\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "496", "date": "2004-09-10", "url_title": "inurl:\"/catalog.nsf\" intitle:catalog", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "497", "date": "2004-09-11", "url_title": "filetype:pst inurl:\"outlook.pst\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "498", "date": "2004-09-17", "url_title": "\"index of/\" \"ws_ftp.ini\" \"parent directory\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "500", "date": "2005-01-13", "url_title": "uploadpics.php?did= -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "501", "date": "2004-09-23", "url_title": "filetype:cgi inurl:pdesk.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "502", "date": "2004-09-23", "url_title": "ext:ldif ldif", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "503", "date": "2004-09-23", "url_title": "inurl:mewebmail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "504", "date": "2004-09-23", "url_title": "\"Powered by IceWarp Software\" inurl:mail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "505", "date": "2004-09-23", "url_title": "inurl:/_layouts/settings", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "506", "date": "2004-09-24", "url_title": "intitle:\"MRTG/RRD\" 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "507", "date": "2004-09-24", "url_title": "filetype:mdb wwforum", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "508", "date": "2004-09-24", "url_title": "\"Powered By Elite Forum Version *.*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "509", "date": "2004-09-24", "url_title": "intitle:\"microsoft certificate services\" inurl:certsrv", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "510", "date": "2004-09-24", "url_title": "intitle:\"webadmin - /*\" filetype:php directory filename permission", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "511", "date": "2004-09-26", "url_title": "intitle:AnswerBook2 inurl:ab2/ (inurl:8888 | inurl:8889)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "512", "date": "2004-09-29", "url_title": "intitle:\"Live View / - AXIS\" | inurl:view/view.sht", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "513", "date": "2004-09-29", "url_title": "intitle:\"The AXIS 200 Home Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "514", "date": "2004-09-29", "url_title": "(\"Fiery WebTools\" inurl:index2.html) | \"WebTools enable * * observe, *, * * * flow * print jobs\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "515", "date": "2004-09-29", "url_title": "intitle:\"network administration\" inurl:\"nic\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "516", "date": "2004-09-29", "url_title": "inurl:sts_index.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "517", "date": "2004-09-29", "url_title": "intitle:RICOH intitle:\"Network Administration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "518", "date": "2004-09-29", "url_title": "intitle:\"lantronix web-manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "520", "date": "2004-09-29", "url_title": "((inurl:ifgraph \"Page generated at\") OR (\"This page was built using ifgraph\"))", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "521", "date": "2004-09-29", "url_title": "ext:cgi intext:\"nrg-\" \" This web page was created on \"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "522", "date": "2004-09-29", "url_title": "+\":8080\" +\":3128\" +\":80\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "523", "date": "2004-09-29", "url_title": "inurl:com_remository", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "524", "date": "2004-10-05", "url_title": "inurl:cgi.asx?StoreID", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "528", "date": "2004-10-05", "url_title": "inurl:\"comment.php?serendipity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "529", "date": "2004-10-05", "url_title": "\"Powered by AJ-Fork v.167\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "530", "date": "2004-10-05", "url_title": "\"Powered by Megabook *\" inurl:guestbook.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "531", "date": "2004-10-05", "url_title": "intitle:\"axis storpoint CD\" intitle:\"ip address\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "532", "date": "2004-10-05", "url_title": "intext:SQLiteManager inurl:main.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "533", "date": "2004-10-05", "url_title": "intitle:\"oMail-admin Administration - Login\" -inurl:omnis.ch", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "534", "date": "2004-10-05", "url_title": "inurl:\"map.asp?\" intitle:\"WhatsUp Gold\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "535", "date": "2004-10-06", "url_title": "inurl:\" WWWADMIN.PL\" intitle:\"wwwadmin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "536", "date": "2004-10-09", "url_title": "inurl:odbc.ini ext:ini -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "537", "date": "2004-10-09", "url_title": "intitle:\"Web Data Administrator - Login\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "539", "date": "2004-10-09", "url_title": "intitle:\"switch home page\" \"cisco systems\" \"Telnet - to\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "541", "date": "2004-10-09", "url_title": "\"Powered by yappa-ng\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "542", "date": "2004-10-09", "url_title": "\"Active Webcam Page\" inurl:8080", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "543", "date": "2004-10-09", "url_title": "inurl:changepassword.cgi -cvs", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "544", "date": "2004-10-10", "url_title": "filetype:ini inurl:flashFXP.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "545", "date": "2004-10-10", "url_title": "inurl:shopdbtest.asp", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "546", "date": "2004-10-10", "url_title": "\"Powered by A-CART\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "547", "date": "2004-10-10", "url_title": "\"Online Store - Powered by ProductCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "548", "date": "2004-10-10", "url_title": "\"More Info about MetaCart Free\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "549", "date": "2004-10-10", "url_title": "inurl:midicart.mdb", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "551", "date": "2004-10-11", "url_title": "intitle:\"MailMan Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "553", "date": "2004-10-11", "url_title": "(inurl:webArch/mainFrame.cgi ) | (intitle:\"web image monitor\" -htm -solutions)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "554", "date": "2004-10-11", "url_title": "\"Powered by FUDforum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "555", "date": "2004-10-11", "url_title": "\"BosDates Calendar System \" \"powered by BosDates v3.2 by BosDev\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "556", "date": "2004-10-12", "url_title": "intitle:\"Lotus Domino Go Webserver:\" \"Tuning your webserver\" -site:ibm.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "557", "date": "2004-10-12", "url_title": "intitle:\"Directory Listing, Index of /*/\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "558", "date": "2004-10-12", "url_title": "intitle:\"error 404\" \"From RFC 2068 \"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "559", "date": "2004-10-12", "url_title": "intitle:\"Open WebMail\" \"Open WebMail version (2.20|2.21|2.30) \"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "560", "date": "2004-10-12", "url_title": "intitle:\"EMUMAIL - Login\" \"Powered by EMU Webmail\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "561", "date": "2004-10-12", "url_title": "intitle:\"WebJeff - FileManager\" intext:\"login\" intext:Pass|PAsse", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "562", "date": "2004-10-12", "url_title": "inurl:netw_tcp.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "564", "date": "2004-10-13", "url_title": "inurl:\"messageboard/Forum.asp?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "565", "date": "2004-10-14", "url_title": "intitle:\"Directory Listing\" \"tree view\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "566", "date": "2004-10-14", "url_title": "inurl:default.asp intitle:\"WebCommander\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "567", "date": "2004-10-14", "url_title": "intitle:\"Philex 0.2*\" -script -site:freelists.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "568", "date": "2004-10-14", "url_title": "intitle:mywebftp \"Please enter your password\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "569", "date": "2004-10-15", "url_title": "\"1999-2004 FuseTalk Inc\" -site:fusetalk.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "570", "date": "2004-10-16", "url_title": "\"2003 DUware All Rights Reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "571", "date": "2004-10-16", "url_title": "\"WebExplorer Server - Login\" \"Welcome to WebExplorer Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "572", "date": "2004-10-16", "url_title": "intitle:\"ASP Stats Generator *.*\" \"ASP Stats Generator\" \"2003-2004 weppos\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "573", "date": "2004-10-16", "url_title": "\"Installed Objects Scanner\" inurl:default.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "574", "date": "2004-10-16", "url_title": "intitle:\"remote assessment\" OpenAanval Console", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "575", "date": "2004-10-16", "url_title": "ext:ini intext:env.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "576", "date": "2004-10-16", "url_title": "ezBOO \"Administrator Panel\" -cvs", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "577", "date": "2004-10-16", "url_title": "\"This page has been automatically generated by Plesk Server Administrator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "579", "date": "2004-10-18", "url_title": "filetype:php inurl:nqt intext:\"Network Query Tool\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "580", "date": "2004-10-18", "url_title": "inurl:TiVoConnect?Command=QueryServer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "581", "date": "2004-10-18", "url_title": "ext:mdb inurl:*.mdb inurl:fpdb shop.mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "582", "date": "2004-10-18", "url_title": "inurl:cgi-bin/testcgi.exe \"Please distribute TestCGI\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "583", "date": "2004-10-19", "url_title": "inurl:ttt-webmaster.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "584", "date": "2004-10-19", "url_title": "intitle:\"DVR Web client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "585", "date": "2004-10-19", "url_title": "intitle:\"ASP FileMan\" Resend -site:iisworks.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "586", "date": "2004-10-19", "url_title": "intitle:\"index.of *\" admin news.asp configview.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "587", "date": "2004-10-19", "url_title": "\"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002 Agustin Dondo Scripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "588", "date": "2004-10-19", "url_title": "\"IMail Server Web Messaging\" intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "589", "date": "2004-10-19", "url_title": "intitle:\"Directory Listing For\" intext:Tomcat -int", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "590", "date": "2004-10-19", "url_title": "site:.viewnetcam.com -www.viewnetcam.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "592", "date": "2004-10-19", "url_title": "inurl:/cgi-bin/finger? \"In real life\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "593", "date": "2004-10-06", "url_title": "inurl:\"calendar.asp?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "594", "date": "2004-10-19", "url_title": "\"Powered by CubeCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "595", "date": "2004-10-19", "url_title": "inurl:confixx inurl:login|anmeldung", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "596", "date": "2004-10-19", "url_title": "\"VHCS Pro ver\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "598", "date": "2004-10-19", "url_title": "\"SysCP - login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "599", "date": "2004-10-19", "url_title": "intitle:\"ISPMan : Unauthorized Access prohibited\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "600", "date": "2004-10-19", "url_title": "\"Login - Sun Cobalt RaQ\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "602", "date": "2004-10-20", "url_title": "intitle:plesk inurl:login.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "603", "date": "2004-10-20", "url_title": "inurl:\"level/15/exec/-/show\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "604", "date": "2004-10-20", "url_title": "inurl:/dana-na/auth/welcome.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "605", "date": "2004-10-20", "url_title": "ext:nsf nsf -gov -mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "606", "date": "2004-10-20", "url_title": "inurl:statrep.nsf -gov", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "607", "date": "2004-10-20", "url_title": "inurl:log.nsf -gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "608", "date": "2004-10-20", "url_title": "inurl:login.php \"SquirrelMail version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "609", "date": "2004-10-21", "url_title": "\"Ideal BB Version: 0.1\" -idealbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "610", "date": "2004-10-22", "url_title": "(inurl:81/cgi-bin/.cobalt/) | (intext:\"Welcome to the Cobalt RaQ\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "611", "date": "2004-10-22", "url_title": "\"Powered by YaPig V0.92b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "613", "date": "2004-10-25", "url_title": "inurl:\"/site/articles.asp?idcategory=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "614", "date": "2004-10-25", "url_title": "index.of.dcim", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "615", "date": "2004-10-26", "url_title": "intitle:\"phpremoteview\" filetype:php \"Name, Size,", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "616", "date": "2004-10-20", "url_title": "intitle:\"index of\" -inurl:htm -inurl:html mp3", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "617", "date": "2004-10-24", "url_title": "intitle:\"Index of\" upload size parent directory", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "618", "date": "2004-10-26", "url_title": "filetype:cgi inurl:nbmember.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "619", "date": "2004-10-26", "url_title": "\"Powered by Coppermine Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "620", "date": "2004-10-26", "url_title": "\"Powered by WowBB\" -site:wowbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "621", "date": "2004-10-26", "url_title": "\"Powered by ocPortal\" -demo -ocportal.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "622", "date": "2004-10-26", "url_title": "inurl:\"slxweb.dll\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "623", "date": "2004-10-26", "url_title": "\"Powered by DMXReady Site Chassis Manager\" -site:dmxready.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "624", "date": "2004-10-26", "url_title": "\"Powered by My Blog\" intext:\"FuzzyMonkey.org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "625", "date": "2004-10-26", "url_title": "inurl:wiki/MediaWiki", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "626", "date": "2004-10-26", "url_title": "\"inurl:/site/articles.asp?idcategory=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "627", "date": "2004-10-26", "url_title": "\"Enter ip\" inurl:\"php-ping.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "629", "date": "2004-10-27", "url_title": "inurl:click.php intext:PHPClickLog", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "630", "date": "2004-10-27", "url_title": "intitle:welcome.to.horde", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "631", "date": "2004-10-27", "url_title": "\"BlackBoard 1.5.1-f | \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-4 by Yves Goergen\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "633", "date": "2004-10-31", "url_title": "\"powered by YellDL\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "635", "date": "2004-10-31", "url_title": "intitle:\"php icalendar administration\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "636", "date": "2004-10-31", "url_title": "intitle:\"Web Server Statistics for ****\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "637", "date": "2004-10-31", "url_title": "filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "638", "date": "2004-10-31", "url_title": "intitle:\"php icalendar administration\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "639", "date": "2004-10-31", "url_title": "intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "641", "date": "2004-11-04", "url_title": "inurl:irc filetype:cgi cgi:irc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "642", "date": "2004-11-05", "url_title": "natterchat inurl:home.asp -site:natterchat.co.uk", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "643", "date": "2004-11-05", "url_title": "filetype:inf inurl:capolicy.inf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "644", "date": "2004-11-05", "url_title": "\"Certificate Practice Statement\" inurl:(PDF | DOC)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "645", "date": "2004-11-04", "url_title": "filetype:cgi inurl:cachemgr.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "646", "date": "2004-11-06", "url_title": "inurl:chap-secrets -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "647", "date": "2004-11-06", "url_title": "inurl:pap-secrets -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "648", "date": "2004-11-06", "url_title": "filetype:ini inurl:\"serv-u.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "649", "date": "2004-11-05", "url_title": "inurl:\"forumdisplay.php\" +\"Powered by: vBulletin Version 3.0.0..4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "650", "date": "2004-11-06", "url_title": "WebControl intitle:\"AMX NetLinx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "651", "date": "2004-11-06", "url_title": "inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "652", "date": "2004-11-06", "url_title": "inurl:aol*/_do/rss_popup?blogID=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "653", "date": "2004-11-07", "url_title": "(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "654", "date": "2004-11-07", "url_title": "inurl:newsdesk.cgi? inurl:\"t=\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "655", "date": "2004-11-07", "url_title": "\"Switch to table format\" inurl:table|plain", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "656", "date": "2004-11-07", "url_title": "intitle:\"Home\" \"Xerox Corporation\" \"Refresh Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "657", "date": "2004-11-07", "url_title": "inurl:webutil.pl", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "658", "date": "2004-11-07", "url_title": "\"About Mac OS Personal Web Sharing\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "659", "date": "2004-11-07", "url_title": "ext:conf NoCatAuth -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "661", "date": "2004-11-07", "url_title": "intext:\"Icecast Administration Admin Page\" intitle:\"Icecast Administration Admin Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "662", "date": "2004-11-07", "url_title": "inurl:/adm-cfgedit.php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "663", "date": "2004-11-08", "url_title": "\"liveice configuration file\" ext:cfg -site:sourceforge.net", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "672", "date": "2004-11-07", "url_title": "\"intitle:Index.Of /\" stats merchant cgi-* etc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "673", "date": "2004-11-12", "url_title": "\"running: Nucleus v3.1\" -.nucleuscms.org -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "674", "date": "2004-11-09", "url_title": "\"intitle:Cisco Systems, Inc. VPN 3000 Concentrator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "675", "date": "2004-11-12", "url_title": "\"driven by: ASP Message Board\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "676", "date": "2004-11-16", "url_title": "ext:asp inurl:DUgallery intitle:\"3.0\" -site:dugall", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "677", "date": "2004-11-16", "url_title": "ext:asp \"powered by DUForum\" inurl:(messages|details|login|default|register) -site:duware.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "678", "date": "2004-11-16", "url_title": "intext:\"enable secret 5 $\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "680", "date": "2004-11-16", "url_title": "ext:cgi inurl:editcgi.cgi inurl:file=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "681", "date": "2004-11-16", "url_title": "inurl:axis-cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "682", "date": "2004-11-16", "url_title": "filetype:ns1 ns1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "685", "date": "2004-11-16", "url_title": "filetype:config web.config -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "686", "date": "2004-11-18", "url_title": "filetype:myd myd -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "687", "date": "2004-11-18", "url_title": "\"Obtenez votre forum Aztek\" -site:forum-aztek.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "690", "date": "2004-11-18", "url_title": "\"Powered by Land Down Under 601\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "692", "date": "2004-11-18", "url_title": "inurl:directorypro.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "693", "date": "2004-11-18", "url_title": "intitle:\"PhpMyExplorer\" inurl:\"index.php\" -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "694", "date": "2004-11-18", "url_title": "inurl:cal_make.pl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "696", "date": "2004-11-21", "url_title": "intitle:\"Apache::Status\" (inurl:server-status | inurl:status.html | inurl:apache.html)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "697", "date": "2004-11-18", "url_title": "\"Powered by PowerPortal v1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "698", "date": "2004-11-23", "url_title": "\"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "699", "date": "2004-11-20", "url_title": "inurl:report \"EVEREST Home Edition \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "700", "date": "2004-11-19", "url_title": "\"powered by minibb\" -site:www.minibb.net -intext:1.7f", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "701", "date": "2004-11-23", "url_title": "\"powered by ducalendar\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "702", "date": "2004-11-23", "url_title": "\"Powered by Duclassified\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "703", "date": "2004-11-23", "url_title": "\"Powered by Dudirectory\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "704", "date": "2004-11-23", "url_title": "\"Powered by Duclassified\" -site:duware.com \"DUware All Rights reserved\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "705", "date": "2004-11-23", "url_title": "\"powered by duclassmate\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "706", "date": "2004-11-23", "url_title": "intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "707", "date": "2004-11-23", "url_title": "\"powered by dudownload\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "708", "date": "2004-11-23", "url_title": "intitle:\"ipcop - main\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "709", "date": "2004-11-24", "url_title": "intitle:\"Smoothwall Express\" inurl:cgi-bin \"up * days\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "710", "date": "2004-11-28", "url_title": "filetype:php HAXPLORER \"Server Files Browser\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "711", "date": "2004-11-28", "url_title": "inurl:coranto.cgi intitle:Login (Authorized Users Only)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "712", "date": "2004-11-28", "url_title": "filetype:log intext:\"ConnectionManager2\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "715", "date": "2004-11-28", "url_title": "filetype:log \"See `ipsec --copyright\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "716", "date": "2004-11-28", "url_title": "intitle:\"Welcome To Xitami\" -site:xitami.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "717", "date": "2004-11-28", "url_title": "inurl:testcgi xitami", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "718", "date": "2004-11-28", "url_title": "intitle:\"DocuShare\" inurl:\"docushare/dsweb/\" -faq", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "719", "date": "2004-11-28", "url_title": "intext:\"Powered By: TotalIndex\" intitle:\"TotalIndex\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "720", "date": "2004-11-28", "url_title": "inurl:\"GRC.DAT\" intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "721", "date": "2004-11-28", "url_title": "inurl:php.exe filetype:exe -example.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "722", "date": "2004-11-28", "url_title": "intitle:\"PHP Advanced Transfer\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "723", "date": "2004-11-28", "url_title": "intitle:\"PHP Advanced Transfer\" (inurl:index.php | inurl:showrecent.php )", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "724", "date": "2004-11-28", "url_title": "\"Output produced by SysWatch *\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "725", "date": "2004-11-28", "url_title": "PHPKonsole PHPShell filetype:php -echo", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "729", "date": "2004-11-30", "url_title": "inurl:\"ipp/pdisplay.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "730", "date": "2004-11-30", "url_title": "filetype:mdb inurl:\"news/news\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "731", "date": "2004-11-30", "url_title": "intitle:\"View Img\" inurl:viewimg.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "732", "date": "2004-11-30", "url_title": "intitle:\"Resin Default Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "733", "date": "2004-11-30", "url_title": "intext:\"Storage Management Server for\" intitle:\"Server Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "736", "date": "2004-12-02", "url_title": "intitle:\"twiki\" inurl:\"TWikiUsers\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "737", "date": "2004-12-01", "url_title": "+\"Powered by Invision Power Board v2.0.0..2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "738", "date": "2004-12-03", "url_title": "ext:gho gho", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "739", "date": "2004-12-03", "url_title": "ext:pqi pqi -database", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "740", "date": "2004-12-03", "url_title": "ext:vmdk vmdk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "741", "date": "2004-12-03", "url_title": "ext:vmx vmx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "742", "date": "2004-12-02", "url_title": "inurl:filezilla.xml -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "743", "date": "2004-12-01", "url_title": "+\"Powered by phpBB 2.0.6..10\" -phpbb.com -phpbb.pl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "748", "date": "2004-12-04", "url_title": "axis storpoint \"file view\" inurl:/volumes/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "749", "date": "2004-12-04", "url_title": "inurl:\"/axs/ax-admin.pl\" -script", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "750", "date": "2004-12-05", "url_title": "\"Generated by phpSystem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "753", "date": "2004-12-04", "url_title": "intitle:\"Mail Server CMailServer Webmail\" \"5.2\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "754", "date": "2004-12-05", "url_title": "intitle:\"index of\" \"parent directory\" \"desktop.ini\" site:dyndns.org", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "757", "date": "2004-12-06", "url_title": "intitle:\"AudioReQuest.web.server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "759", "date": "2004-12-06", "url_title": "ext:cfg radius.cfg", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "760", "date": "2004-12-07", "url_title": "intitle:\"VitalQIP IP Management System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "761", "date": "2004-12-13", "url_title": "intext:\"powered by Web Wiz Journal\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "762", "date": "2004-12-13", "url_title": "intitle:\"vhost\" intext:\"vHost . 2000-2004\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "763", "date": "2004-12-10", "url_title": "intitle:\"start.managing.the.device\" remote pbx acc", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "764", "date": "2004-12-13", "url_title": "allintext:\"Powered by LionMax Software\" \"WWW File Share\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "765", "date": "2004-12-13", "url_title": "inurl:\":631/printers\" -php -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "766", "date": "2004-12-13", "url_title": "ext:dat bpk.dat", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "768", "date": "2004-12-13", "url_title": "inurl:2506/jana-admin", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "769", "date": "2004-12-13", "url_title": "intitle:\"Spam Firewall\" inurl:\"8000/cgi-bin/index.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "770", "date": "2004-12-13", "url_title": "inurl:ds.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "771", "date": "2004-12-10", "url_title": "inurl:\"1220/parse_xml.cgi?\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "772", "date": "2004-12-19", "url_title": "intitle:\"MX Control Console\" \"If you can't remember\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "774", "date": "2004-12-19", "url_title": "intitle:\"WebLogic Server\" intitle:\"Console Login\" inurl:console", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "775", "date": "2004-12-19", "url_title": "ext:conf inurl:rsyncd.conf -cvs -man", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "776", "date": "2004-12-19", "url_title": "inurl:\"phpOracleAdmin/php\" -download -cvs", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "777", "date": "2004-12-19", "url_title": "inurl:1810 \"Oracle Enterprise Manager\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "778", "date": "2004-12-19", "url_title": "\"Powered by Invision Power File Manager\" (inurl:login.php) | (intitle:\"Browsing directory /\" )", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "779", "date": "2004-12-19", "url_title": "intitle:\"Novell Web Services\" intext:\"Select a service and a language.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "780", "date": "2004-12-19", "url_title": "ext:php intext:\"Powered by phpNewMan Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "781", "date": "2004-12-19", "url_title": "intitle:\"Cayman-DSL.home\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "782", "date": "2004-12-19", "url_title": "intitle:\"Index of /CFIDE/\" administrator", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "783", "date": "2004-12-19", "url_title": "intitle:\"Athens Authentication Point\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "784", "date": "2004-12-19", "url_title": "ext:ini eudora.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "785", "date": "2004-12-19", "url_title": "inurl:preferences.ini \"[emule]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "786", "date": "2004-12-19", "url_title": "intitle:index.of abyss.conf", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "787", "date": "2004-12-19", "url_title": "intitle:Login intext:\"RT is \u00a9 Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "788", "date": "2004-12-19", "url_title": "intext:\"\"BiTBOARD v2.0\" BiTSHiFTERS Bulletin Board\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "789", "date": "2004-12-19", "url_title": "intitle:\"welcome.to.squeezebox\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "791", "date": "2004-12-08", "url_title": "Axis Video Manual", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "792", "date": "2004-12-30", "url_title": "filetype:cnf inurl:_vti_pvt access.cnf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "793", "date": "2004-12-29", "url_title": "inurl:\"install/install.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "794", "date": "2004-12-30", "url_title": "intitle:\"index of\" inurl:ftp (pub | incoming)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "796", "date": "2004-12-30", "url_title": "intitle:\"index.of\" .diz .nfo last modified", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "797", "date": "2004-12-30", "url_title": "intitle:\"Sipura.SPA.Configuration\" -.pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "798", "date": "2004-12-30", "url_title": "intitle:\"Azureus : Java BitTorrent Client Tracker\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "799", "date": "2004-12-30", "url_title": "intitle:\"BNBT Tracker Info\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "800", "date": "2004-12-30", "url_title": "intitle:\"PHPBTTracker Statistics\" | intitle:\"PHPBT Tracker Statistics\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "801", "date": "2005-01-02", "url_title": "\"Powered by WordPress\" -html filetype:php -demo -wordpress.org -bugtraq", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "804", "date": "2005-01-05", "url_title": "intitle:\"HFS /\" +\"HttpFileServer\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "806", "date": "2004-12-27", "url_title": "\"There are no Administrators Accounts\" inurl:admin.php -mysql_fetch_row", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "809", "date": "2005-01-06", "url_title": "inurl:servlet/webacc", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "810", "date": "2005-01-07", "url_title": "\"Web File Browser\" \"Use regular expression\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "811", "date": "2005-01-02", "url_title": "intext:gmail invite intext:http://gmail.google.com/gmail/a", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "812", "date": "2005-01-11", "url_title": "filetype:cgi transcoder.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "813", "date": "2005-01-10", "url_title": "intitle:\"Setup Home\" \"You will need * log in before * * change * settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "817", "date": "2005-01-15", "url_title": "\"pcANYWHERE EXPRESS Java Client\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "818", "date": "2005-01-15", "url_title": "inurl:\"Activex/default.htm\" \"Demo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "819", "date": "2005-01-13", "url_title": "intitle:\"FTP root at\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "820", "date": "2005-01-15", "url_title": "intitle:\"VNC viewer for Java\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "821", "date": "2005-01-16", "url_title": "filetype:torrent torrent", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "823", "date": "2005-01-13", "url_title": "intitle:\"PHPhotoalbum - Upload\" | inurl:\"PHPhotoalbum/upload\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "824", "date": "2005-01-13", "url_title": "inurl:PHPhotoalbum/statistics intitle:\"PHPhotoalbum - Statistics\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "825", "date": "2005-01-13", "url_title": "-Login inurl:photopost/uploadphoto.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "826", "date": "2005-01-21", "url_title": "intext:Generated.by.phpix.1.0? inurl:$mode=album", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "827", "date": "2005-01-21", "url_title": "XAMPP \"inurl:xampp/index\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "830", "date": "2005-01-20", "url_title": "inurl:citrix/metaframexp/default/login.asp? ClientDetection=On", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "831", "date": "2005-01-22", "url_title": "ext:txt inurl:dxdiag", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "832", "date": "2005-01-25", "url_title": "inurl:\"usysinfo?login=true\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "833", "date": "2005-01-26", "url_title": "inurl:\"/NSearch/AdminServlet\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "834", "date": "2005-01-26", "url_title": "\"Netware * Home\" inurl:nav.html", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "835", "date": "2005-01-26", "url_title": "intext:\"Error Message : Error loading required libraries.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "836", "date": "2005-01-27", "url_title": "ext:reg \"username=*\" putty", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "837", "date": "2005-01-27", "url_title": "allinurl:index.htm?cus?audio", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "838", "date": "2005-01-27", "url_title": "intitle:\"edna:streaming mp3 server\" -forums", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "839", "date": "2005-01-27", "url_title": "intitle:\"ePowerSwitch Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "840", "date": "2005-01-27", "url_title": "ext:ini Version=4.0.0.4 password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "841", "date": "2005-01-27", "url_title": "inurl:orasso.wwsso_app_admin.ls_login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "842", "date": "2005-01-27", "url_title": "inurl:oraweb -site:oraweb.org", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "844", "date": "2005-01-27", "url_title": "inurl:\"8003/Display?what=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "845", "date": "2005-01-27", "url_title": "intitle:\"EverFocus.EDSR.applet\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "846", "date": "2005-01-27", "url_title": "inurl:netscape.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "847", "date": "2005-01-27", "url_title": "inurl:netscape.hst", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "849", "date": "2005-01-27", "url_title": "inurl:netscape.hst", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "850", "date": "2005-02-03", "url_title": "\"powered | performed by Beyond Security's Automated Scanning\" -kazaa -example", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "852", "date": "2005-01-30", "url_title": "\"SquirrelMail version 1.4.4\" inurl:src ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "853", "date": "2005-02-01", "url_title": "inurl:na_admin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "854", "date": "2005-02-02", "url_title": "intitle:\"Connection Status\" intext:\"Current login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "857", "date": "2005-02-09", "url_title": "filetype:inc mysql_connect OR mysql_pconnect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "858", "date": "2005-02-07", "url_title": "\"IceWarp Web Mail 5.3.0\" \"Powered by IceWarp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "859", "date": "2005-02-07", "url_title": "\"Powered by DUpaypal\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "860", "date": "2005-02-15", "url_title": "-site:php.net -\"The PHP Group\" inurl:source inurl:url ext:pHp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "861", "date": "2005-02-15", "url_title": "\"Microsoft CRM : Unsupported Browser Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "863", "date": "2005-02-15", "url_title": "\"Powered by Link Department\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "864", "date": "2005-02-09", "url_title": "\"Powered by MercuryBoard [v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "865", "date": "2005-02-10", "url_title": "intitle:\"Index of\" sc_serv.conf sc_serv content", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "866", "date": "2005-02-15", "url_title": "intitle:\"welcome to mono xsp\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "867", "date": "2005-02-15", "url_title": "intitle:\"DEFAULT_CONFIG - HP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "871", "date": "2005-02-22", "url_title": "intitle:\"supervisioncam protocol\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "872", "date": "2005-02-28", "url_title": "+\"HSTSNR\" -\"netop.com\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "873", "date": "2005-03-02", "url_title": "inurl:getmsg.html intitle:hotmail", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "875", "date": "2005-02-17", "url_title": "\"delete entries\" inurl:admin/delete.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "877", "date": "2005-03-05", "url_title": "allintitle:Brains, Corp. camera", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "879", "date": "2005-02-18", "url_title": "allintitle:aspjar.com guestbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "881", "date": "2005-02-23", "url_title": "filetype:sql (\"passwd values\" | \"password values\" | \"pass values\" )", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "883", "date": "2005-03-05", "url_title": "inurl:WCP_USER", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "884", "date": "2005-03-04", "url_title": "intitle:\"Dell Laser Printer\" ews", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "887", "date": "2005-02-16", "url_title": "\"powered by CubeCart 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "888", "date": "2005-02-15", "url_title": "filetype:ora tnsnames", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "893", "date": "2005-03-18", "url_title": "Powered.by.RaidenHTTPD intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "894", "date": "2005-02-17", "url_title": "filetype:ini Desktop.iniintext:mydocs.dll", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "895", "date": "2005-02-28", "url_title": "\"#mysql dump\" filetype:sql 21232f297a57a5a743894a0e4a801fc3", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "896", "date": "2005-02-24", "url_title": "allinurl:wps/portal/ login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "897", "date": "2005-03-20", "url_title": "intitle:asterisk.management.portal web-access", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "899", "date": "2005-03-20", "url_title": "ext:txt inurl:unattend.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "900", "date": "2005-03-20", "url_title": "filetype:inf sysprep", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "902", "date": "2005-03-20", "url_title": "\"Powered by UebiMiau\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "904", "date": "2005-03-20", "url_title": "intitle:\"BorderWare MXtreme Mail Firewall Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "906", "date": "2005-03-20", "url_title": "Powered.by:.vBulletin.Version ...3.0.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "907", "date": "2005-03-20", "url_title": "intitle:\"VMware Management Interface:\" inurl:\"vmware/en/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "908", "date": "2005-03-20", "url_title": "filetype:php intitle:\"paNews v2.0b4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "913", "date": "2005-03-19", "url_title": "\"Powered by: vBulletin Version 1.1.5\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "914", "date": "2005-03-28", "url_title": "wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "918", "date": "2005-03-29", "url_title": "\"Powered by Coppermine Photo Gallery\" ( \"v1.2.2 b\" | \"v1.2.1\" | \"v1.2\" | \"v1.1\" | \"v1.0\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "919", "date": "2005-03-30", "url_title": "allinurl:\"weblog/referrers\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "920", "date": "2005-03-31", "url_title": "inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "921", "date": "2005-03-31", "url_title": "yaws.*.server.at", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "922", "date": "2005-03-29", "url_title": "intitle:\"IPC@CHIP Infopage\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "923", "date": "2005-03-29", "url_title": "intitle:\"Index of *\" mode links bytes last-changed name", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "924", "date": "2005-03-31", "url_title": "intitle:endymion.sak\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9.mail.login.page | inurl:sake.servlet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "933", "date": "2005-04-16", "url_title": "intitle:\"OfficeConnect Cable/DSL Gateway\" intext:\"Checking your browser\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "934", "date": "2005-04-04", "url_title": "intext:\"Powered by phpBB 2.0.13\" inurl:\"cal_view_month.php\"|inurl:\"downloads.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "935", "date": "2005-04-05", "url_title": "intitle:\"404 SC_NOT_FOUND\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "939", "date": "2005-04-11", "url_title": "\"About Winamp Web Interface\" intitle:\"Winamp Web Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "941", "date": "2005-04-17", "url_title": "intitle:ilohamail \"Powered by IlohaMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "942", "date": "2005-04-20", "url_title": "intitle:\"NeroNET - burning online\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "944", "date": "2005-04-26", "url_title": "\"MacHTTP\" filetype:log inurl:machttp.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "945", "date": "2005-04-26", "url_title": "ext:ics ics", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "946", "date": "2005-04-26", "url_title": "intitle:\"Default PLESK Page\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "947", "date": "2005-04-26", "url_title": "ext:plist filetype:plist inurl:bookmarks.plist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "948", "date": "2005-04-27", "url_title": "intitle:\"Zope Help System\" inurl:HelpSys", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "949", "date": "2005-04-27", "url_title": "ext:jbf jbf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "951", "date": "2005-04-27", "url_title": "intitle:\"SFXAdmin - sfx_global\" | intitle:\"SFXAdmin - sfx_local\" | intitle:\"SFXAdmin - sfx_test\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "952", "date": "2005-04-27", "url_title": "intitle:\"Welcome to the Advanced Extranet Server, ADVX!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "962", "date": "2005-05-02", "url_title": "\"Powered by DWMail\" password intitle:dwmail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "963", "date": "2005-05-02", "url_title": "inurl:gnatsweb.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "965", "date": "2005-05-02", "url_title": "intitle:\"YALA: Yet Another LDAP Administrator\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "966", "date": "2005-05-02", "url_title": "intitle:open-xchange inurl:login.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "969", "date": "2005-05-02", "url_title": "intitle:\"Freifunk.Net - Status\" -site:commando.de", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "970", "date": "2005-05-02", "url_title": "intitle:index.of WEB-INF", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "971", "date": "2005-05-02", "url_title": "inurl:\"port_255\" -htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "976", "date": "2005-05-11", "url_title": "intext:\"powered by EZGuestbook\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "978", "date": "2005-05-14", "url_title": "intitle:\"osTicket :: Support Ticket System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "979", "date": "2005-05-14", "url_title": "intext:\"Powered by: Adobe PrintGear\" inurl:admin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "980", "date": "2005-05-14", "url_title": "intitle:\"--- VIDEO WEB SERVER ---\" intext:\"Video Web Server\" \"Any time & Any where\" username password", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "981", "date": "2005-05-14", "url_title": "inurl:start.htm?scrw=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "983", "date": "2005-05-30", "url_title": "inurl:sphpblog intext:\"Powered by Simple PHP Blog 0.4.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "995", "date": "2005-06-06", "url_title": "intitle:\"VisNetic WebMail\" inurl:\"/mail/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "996", "date": "2005-06-06", "url_title": "inurl:perform.ini filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "998", "date": "2005-06-02", "url_title": "allintitle:\"Welcome to the Cyclades\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "999", "date": "2005-06-07", "url_title": "intitle:\"XcAuctionLite\" | \"DRIVEN BY XCENT\" Lite inurl:admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1000", "date": "2005-06-03", "url_title": "intext:\"Powered by X-Cart: shopping cart software\" -site:x-cart.com", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "1001", "date": "2005-06-03", "url_title": "intitle:\"PowerDownload\" (\"PowerDownload v3.0.2 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" | \"PowerDownload v3.0.3 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" ) -site:powerscripts.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1002", "date": "2005-06-03", "url_title": "intitle:\"PHPstat\" intext:\"Browser\" intext:\"PHPstat setup\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1003", "date": "2005-06-03", "url_title": "\"portailphp v1.3\" inurl:\"index.php?affiche\" inurl:\"PortailPHP\" -site:safari-msi.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1005", "date": "2005-06-07", "url_title": "inurl:\"S=320x240\" | inurl:\"S=160x120\" inurl:\"Q=Mob", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1006", "date": "2005-06-07", "url_title": "inurl:XcCDONTS.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1009", "date": "2005-06-10", "url_title": "intext:\"Powered by flatnuke-2.5.3\" +\"Get RSS News\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1010", "date": "2005-06-04", "url_title": "filetype:dat inurl:pass.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1018", "date": "2005-06-09", "url_title": "intitle:\"XMail Web Administration Interface\" intext:Login intext:password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1019", "date": "2005-06-10", "url_title": "intitle:\"AXIS 240 Camera Server\" intext:\"server push\" -help", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1020", "date": "2005-06-11", "url_title": "\"html allowed\" guestbook", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1021", "date": "2005-06-21", "url_title": "intext:\"Powered By: Snitz Forums 2000 Version 3.4.00..03\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1022", "date": "2005-06-21", "url_title": "filetype:QBW qbw", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1023", "date": "2005-06-24", "url_title": "inurl:cgi-bin inurl:calendar.cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1024", "date": "2005-06-24", "url_title": "inurl:\"/login.asp?folder=\" \"Powered by: i-Gallery 3.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1025", "date": "2005-06-24", "url_title": "intext:\"Calendar Program \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Copyright 1999 Matt Kruse\" \"Add an event\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1026", "date": "2005-06-24", "url_title": "intitle:\"Login to Cacti\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1027", "date": "2005-07-03", "url_title": "\"set up the administrator user\" inurl:pivot", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1030", "date": "2005-07-08", "url_title": "\"powered by PhpBB 2.0.15\" -site:phpbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1031", "date": "2005-07-08", "url_title": "filetype:PS ps", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1032", "date": "2005-07-20", "url_title": "\"You have requested access to a restricted area of our website. Please authenticate yourself to continue.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1033", "date": "2005-07-21", "url_title": "intitle:\"pictures thumbnails\" site:pictures.sprintpcs.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1035", "date": "2005-07-22", "url_title": "intitle:\"TANDBERG\" \"This page requires a frame capable browser!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1036", "date": "2005-07-22", "url_title": "intitle:\"Middle frame of Videoconference Management System\" ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1037", "date": "2005-07-22", "url_title": "intitle:\"Veo Observer Web Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1038", "date": "2005-07-22", "url_title": "intitle:\"TOPdesk ApplicationServer\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1039", "date": "2005-07-22", "url_title": "intitle:\"Welcome to Mailtraq WebMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1040", "date": "2005-07-22", "url_title": "intitle:\"Java Applet Page\" inurl:ml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1041", "date": "2005-07-22", "url_title": "intitle:\"WEBDVR\" -inurl:product -inurl:demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1044", "date": "2005-07-24", "url_title": "site:www.mailinator.com inurl:ShowMail.do", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1046", "date": "2005-07-26", "url_title": "inurl:\"default/login.php\" intitle:\"kerio\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1048", "date": "2005-07-27", "url_title": "[WFClient] Password= filetype:ica", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1049", "date": "2005-08-07", "url_title": "intitle:\"V1\" \"welcome to phone settings\" password", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1050", "date": "2005-08-07", "url_title": "intitle:\"HP ProCurve Switch *\" \"This product requi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1051", "date": "2005-08-07", "url_title": "\"Powered by Gravity Board\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1052", "date": "2005-08-07", "url_title": "\"Powered by SilverNews\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1053", "date": "2005-08-07", "url_title": "PHPFreeNews inurl:Admin.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1054", "date": "2005-08-07", "url_title": "inurl:nquser.php filetype:php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1055", "date": "2005-08-07", "url_title": "\"Powered By: Simplicity oF Upload\" inurl:download.php | inurl:upload.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1056", "date": "2005-08-07", "url_title": "\"Powered by FlexPHPNews\" inurl:news | inurl:press", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1057", "date": "2005-08-08", "url_title": "\"Powered by FunkBoard\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1058", "date": "2005-08-07", "url_title": "\"Summary View of Sensors\" | \"sensorProbe8 v *\" | \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1060", "date": "2005-08-10", "url_title": "inurl:index.php fees shop link.codes merchantAccount", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1062", "date": "2005-08-10", "url_title": "intitle:phpnews.login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1063", "date": "2005-08-10", "url_title": "intitle:\"blog torrent upload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1067", "date": "2005-08-11", "url_title": "intitle:communigate pro entrance", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1071", "date": "2005-08-27", "url_title": "intitle:\"INTELLINET\" intitle:\"IP Camera Homepage\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1072", "date": "2005-08-18", "url_title": "\"Powered by Zorum 3.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1073", "date": "2005-08-14", "url_title": "intitle:\"xams 0.0.0..15 - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1074", "date": "2005-08-12", "url_title": "intitle:\"curriculum vitae\" filetype:doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1077", "date": "2005-08-30", "url_title": "\"Powered by FUDForum 2.6\" -site:fudforum.org -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1078", "date": "2005-09-19", "url_title": "intitle:\"Looking Glass v20040427\" \"When verifying", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1079", "date": "2005-08-23", "url_title": "contacts ext:wml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1080", "date": "2005-09-06", "url_title": "intitle:\"NetCam Live Image\" -.edu -.gov -johnny.ihackstuff.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1083", "date": "2005-08-21", "url_title": "\"powered by ITWorking\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1084", "date": "2005-08-30", "url_title": "intitle:guestbook inurl:guestbook \"powered by Adva", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1087", "date": "2005-08-30", "url_title": "\"Powered by FUDForum 2.7\" -site:fudforum.org -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1092", "date": "2005-09-05", "url_title": "\"Calendar programming by AppIdeas.com\" filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1093", "date": "2005-09-05", "url_title": "\"Powered by MD-Pro\" | \"made with MD-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1094", "date": "2005-09-07", "url_title": "\"Software PBLang\" 4.65 filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1095", "date": "2005-09-08", "url_title": "\"Powered by and copyright class-1\" 0.24.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1096", "date": "2005-09-08", "url_title": "\"Powered by Xcomic\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1097", "date": "2005-09-08", "url_title": "rdbqds -site:.edu -site:.mil -site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1098", "date": "2005-09-11", "url_title": "\"Warning:\" \"Cannot execute a blank command in\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1099", "date": "2005-09-11", "url_title": "\"Mail-it Now!\" intitle:\"Contact form\" | inurl:contact.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1100", "date": "2005-09-13", "url_title": "\"maxwebportal\" inurl:\"default\" \"snitz forums\" +\"homepage\" -intitle:maxwebportal", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1101", "date": "2005-09-13", "url_title": "\"Powered by AzDg\" (2.1.3 | 2.1.2 | 2.1.1)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1102", "date": "2005-09-13", "url_title": "intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1103", "date": "2005-09-13", "url_title": "\"Powered by: Land Down Under 800\" | \"Powered by: Land Down Under 801\" - www.neocrome.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1108", "date": "2005-09-13", "url_title": "\"Powered by Monster Top List\" MTL numrange:200-", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1109", "date": "2005-09-13", "url_title": "\"login prompt\" inurl:GM.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1110", "date": "2005-09-13", "url_title": "\"e107.org 2002/2003\" inurl:forum_post.php?nt", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1111", "date": "2005-09-13", "url_title": "filetype:dat inurl:Sites.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1112", "date": "2005-09-13", "url_title": "intext:\"enable password 7\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1113", "date": "2005-09-15", "url_title": "\"Copyright 2004 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Digital Scribe v.1.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1115", "date": "2005-09-16", "url_title": "XOOPS Custom Installation", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1116", "date": "2005-09-16", "url_title": "intitle:\"netbotz appliance\" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1117", "date": "2005-09-17", "url_title": "\"Powered by PHP Advanced Transfer Manager v1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1119", "date": "2005-09-17", "url_title": "\"Powered by CuteNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1121", "date": "2005-09-21", "url_title": "intitle:\"PHProjekt - login\" login password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1122", "date": "2005-09-21", "url_title": "Phaser numrange:100-100000 Name DNS IP \"More Printers\" index help filetype:html | filetype:shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1129", "date": "2005-09-23", "url_title": "intitle:\"Login Forum Powered By AnyBoard\" intitle:\"If you are a new user:\" intext:\"Forum Powered By AnyBoard\" inurl:gochat -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1130", "date": "2005-09-23", "url_title": "\"Mimicboard2 086\"+\"2000 Nobutaka Makino\"+\"password\"+\"message\" inurl:page=1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1131", "date": "2005-09-24", "url_title": "\"your password is\" filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1132", "date": "2005-09-25", "url_title": "\"admin account info\" filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1133", "date": "2005-09-25", "url_title": "\"Warning: Supplied argument is not a valid File-Handle resource in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1134", "date": "2005-09-25", "url_title": "\"Maintained with Subscribe Me 2.044.09p\"+\"Professional\" inurl:\"s.pl\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1136", "date": "2005-09-25", "url_title": "intitle:\"Admin Login\" \"admin login\" \"blogware\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1137", "date": "2005-09-25", "url_title": "intitle:\"net2ftp\" \"powered by net2ftp\" inurl:ftp OR intext:login OR inurl:login", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1138", "date": "2005-09-25", "url_title": "inurl:cartwiz/store/index.asp", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1139", "date": "2005-09-25", "url_title": "intitle:\"Control panel\" \"Control Panel Login\" ArticleLive inurl:admin -demo", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1140", "date": "2005-09-25", "url_title": "\"Powered by autolinks pro 2.1\" inurl:register.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1143", "date": "2005-09-25", "url_title": "\"Please login with admin pass\" -\"leak\" -sourceforge", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1144", "date": "2005-09-25", "url_title": "intitle:\"PHP TopSites FREE Remote Admin\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1145", "date": "2005-09-25", "url_title": "intitle:\"iDevAffiliate - admin\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1146", "date": "2005-09-26", "url_title": "\"powered by my little forum\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1147", "date": "2005-09-26", "url_title": "\"powered by mailgust\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1150", "date": "2005-09-26", "url_title": "intitle:\"Supero Doctor III\" -inurl:supermicro", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1152", "date": "2005-09-28", "url_title": "Powered by PHP-Fusion v6.00.109 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-2005. -php-fusion.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1153", "date": "2005-09-28", "url_title": "inurl:/yabb/Members/Admin.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1156", "date": "2005-09-29", "url_title": "\"Powered By: lucidCMS 1.0.11\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1157", "date": "2005-10-06", "url_title": "\"News generated by Utopia News Pro\" | \"Powered By: Utopia News Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1159", "date": "2005-10-03", "url_title": "intitle:Mantis \"Welcome to the bugtracker\" \"0.15 | 0.16 | 0.17 | 0.18\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1162", "date": "2005-10-04", "url_title": "inurl:status.cgi?host=all", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1164", "date": "2005-10-08", "url_title": "\"Cyphor (Release:\" -www.cynox.ch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1165", "date": "2005-10-10", "url_title": "\"Welcome to the versatileBulletinBoard\" | \"Powered by versatileBulletinBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1166", "date": "2005-10-13", "url_title": "inurl:ocw_login_username", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1168", "date": "2005-10-26", "url_title": "\"The following report contains confidential information\" vulnerability -search", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1169", "date": "2005-10-26", "url_title": "\"Shadow Security Scanner performed a vulnerability assessment\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1170", "date": "2005-10-26", "url_title": "intitle:\"Docutek ERes - Admin Login\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1171", "date": "2005-10-26", "url_title": "intitle:\"Retina Report\" \"CONFIDENTIAL INFORMATION\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1172", "date": "2005-10-26", "url_title": "intitle:\"CJ Link Out V1\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1174", "date": "2005-11-03", "url_title": "inurl:\"Sites.dat\"+\"PASS=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1177", "date": "2005-11-11", "url_title": "log inurl:linklint filetype:txt -\"checking\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1180", "date": "2005-11-12", "url_title": "inurl:\"wfdownloads/viewcat.php?list=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1181", "date": "2005-11-12", "url_title": "intitle:\"OnLine Recruitment Program - Login\" -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1186", "date": "2005-11-12", "url_title": "\"iCONECT 4.1 :: Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1187", "date": "2005-11-13", "url_title": "\"Powered by Merak Mail Server Software\" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1188", "date": "2005-11-16", "url_title": "intitle:\"Merak Mail Server Web Administration\" -ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1189", "date": "2005-11-14", "url_title": "ext:yml database inurl:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1190", "date": "2005-11-16", "url_title": "\"This is a restricted Access Server\" \"Javascript Not Enabled!\"|\"Messenger Express\" -edu -ac", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1191", "date": "2005-11-16", "url_title": "inurl:webvpn.html \"login\" \"Please enter your\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1200", "date": "2005-11-21", "url_title": "\"site info for\" \"Enter Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1201", "date": "2005-11-21", "url_title": "inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1202", "date": "2005-11-21", "url_title": "Display Cameras intitle:\"Express6 Live Image\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1205", "date": "2005-11-24", "url_title": "inurl:wp-mail.php + \"There doesn't seem to be any new mail.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1208", "date": "2005-11-28", "url_title": "\"powered by GuppY v4\"|\"Site cr\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9 avec GuppY v4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1210", "date": "2005-11-28", "url_title": "intitle:\"Snap Server\" intitle:\"Home\" \"Active Users\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1212", "date": "2005-11-30", "url_title": "\"parent directory\" +proftpdpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1216", "date": "2005-12-07", "url_title": "\"2005 SugarCRM Inc. All Rights Reserved\" \"Powered By SugarCRM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1218", "date": "2005-12-12", "url_title": "\"Powered By phpCOIN 1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1219", "date": "2005-12-14", "url_title": "intext:\"Powered by SimpleBBS v1.1\"*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1221", "date": "2005-12-19", "url_title": "inurl:ventrilo_srv.ini adminpassword", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1222", "date": "2005-12-19", "url_title": "inurl:guestbook/guestbooklist.asp \"Post Date\" From", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "1236", "date": "2006-01-01", "url_title": "filetype:bak createobject sa", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1238", "date": "2006-01-02", "url_title": "inurl:\"editor/list.asp\" | inurl:\"database_editor.asp\" | inurl:\"login.asa\" \"are set\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1239", "date": "2006-01-02", "url_title": "ext:passwd -intext:the -sample -example", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1240", "date": "2006-01-02", "url_title": "enable password | secret \"current configuration\" -intext:the", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1245", "date": "2006-01-04", "url_title": "inurl:\"tmtrack.dll?\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1246", "date": "2006-01-14", "url_title": "\"intitle:3300 Integrated Communications Platform\" inurl:main.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1257", "date": "2006-02-05", "url_title": "filetype:reg reg +intext:\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009dWINVNC3\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009d", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1261", "date": "2006-02-08", "url_title": "intext:\"Welcome to Taurus\" \"The Taurus Server Appliance\" intitle:\"The Taurus Server Appliance\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1262", "date": "2006-02-08", "url_title": "inurl:wl.exe inurl:?SS1= intext:\"Operating system:\" -edu -gov -mil", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1263", "date": "2006-02-08", "url_title": "inurl:setdo.cgi intext:\"Set DO OK\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1265", "date": "2006-02-22", "url_title": "\"not for public release\" -.edu -.gov -.mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1266", "date": "2006-02-12", "url_title": "(intitle:\"metaframe XP Login\")|(intitle:\"metaframe Presentation server Login\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1267", "date": "2006-02-09", "url_title": "inurl:ids5web", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1271", "date": "2006-03-07", "url_title": "inurl:\"/admin/configuration. php?\" Mystore", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1274", "date": "2006-03-13", "url_title": "filetype:asp + \"[ODBC SQL\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1276", "date": "2006-03-18", "url_title": "intitle:\"Joomla - Web Installer\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1277", "date": "2006-03-18", "url_title": "http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22&filter=0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1278", "date": "2006-03-18", "url_title": "(intitle:\"PRTG Traffic Grapher\" inurl:\"allsensors\")|(intitle:\"PRTG Traffic Grapher - Monitoring Results\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "1280", "date": "2006-03-18", "url_title": "intitle:\"WxGoos-\" (\"Camera image\"|\"60 seconds\" )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1300", "date": "2006-02-09", "url_title": "\"index of\" intext:fckeditor inurl:fckeditor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1307", "date": "2006-02-28", "url_title": "(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1308", "date": "2006-02-28", "url_title": "intitle:\"igenus webmail login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1309", "date": "2006-02-28", "url_title": "allintitle:\"FirstClass Login\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1311", "date": "2006-02-28", "url_title": "intext:\"Powered By Geeklog\" -geeklog.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1312", "date": "2006-02-28", "url_title": "intitle:admbook intitle:version filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1313", "date": "2006-03-28", "url_title": "WEBalbum 2004-2006 duda -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1319", "date": "2006-03-28", "url_title": "inurl:*.exe ext:exe inurl:/*cgi*/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1322", "date": "2006-04-06", "url_title": "inurl:/counter/index.php intitle:\"+PHPCounter 7.*\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1326", "date": "2006-04-10", "url_title": "inurl:server.php ext:php intext:\"No SQL\" -Released", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1327", "date": "2006-04-10", "url_title": "intitle:PHPOpenChat inurl:\"index.php?language=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1329", "date": "2006-04-15", "url_title": "inurl:\"extras/update.php\" intext:mysql.php -display", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1330", "date": "2006-04-15", "url_title": "inurl:sysinfo.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1331", "date": "2006-04-15", "url_title": "inurl:perldiver.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1332", "date": "2006-04-15", "url_title": "inurl:tmssql.php ext:php mssql pear adodb -cvs -akbk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1333", "date": "2006-04-15", "url_title": "\"powered by php photo album\" | inurl:\"main.php?cmd=album\" -demo2 -pitanje", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1336", "date": "2006-04-25", "url_title": "intitle:\"MvBlog powered\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1337", "date": "2006-04-25", "url_title": "\"powered by active php bookmarks\" | inurl:bookmarks/view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1338", "date": "2006-04-25", "url_title": "Please enter a valid password! inurl:polladmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1340", "date": "2006-04-25", "url_title": "inurl:resetcore.php ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1359", "date": "2006-05-03", "url_title": "intitle:\"TWIG Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1360", "date": "2006-05-03", "url_title": "intitle:IMP inurl:imp/index.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1361", "date": "2006-05-03", "url_title": "(intitle:\"SHOUTcast Administrator\")|(intext:\"U SHOUTcast D.N.A.S. Status\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1362", "date": "2006-05-03", "url_title": "intitle:\"SHOUTcast Administrator\" inurl:admin.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1363", "date": "2006-05-03", "url_title": "intext:\"Target Multicast Group\" \"beacon\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "1365", "date": "2006-05-03", "url_title": "intitle:\"Device Status Summary Page\" -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1366", "date": "2006-05-03", "url_title": "(intitle:\"WmSC e-Cart Administration\")|(intitle:\"WebMyStyle e-Cart Administration\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1367", "date": "2006-05-03", "url_title": "intitle:\"eXist Database Administration\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1368", "date": "2006-06-15", "url_title": "intitle:\"Apache Tomcat\" \"Error Report\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1369", "date": "2006-05-04", "url_title": "intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1370", "date": "2006-05-04", "url_title": "intext:\"Powered by PCPIN.com\" -site:pcpin.com -ihackstuff -\"works with\" -findlaw", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1371", "date": "2006-05-04", "url_title": "intitle:r57shell +uname -bbpress", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1372", "date": "2006-05-04", "url_title": "intitle:\"iGuard Fingerprint Security System\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1383", "date": "2006-05-30", "url_title": "inurl:wp-login.php +Register Username Password \"remember me\" -echo -trac -footwear", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1384", "date": "2006-06-02", "url_title": "\"powered by ubbthreads\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1385", "date": "2006-06-22", "url_title": "intitle:\"SNC-RZ30\" -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1390", "date": "2006-07-29", "url_title": "FlashChat v4.5.7", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1394", "date": "2006-06-25", "url_title": "intitle:\"BlueNet Video Viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1395", "date": "2006-06-29", "url_title": "intitle:\"stingray fts login\" | ( login.jsp intitle:StingRay )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1396", "date": "2006-06-29", "url_title": "intitle:Ampache intitle:\"love of music\" password | login | \"Remember Me.\" -welcome", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1397", "date": "2006-06-30", "url_title": "allintitle:\"DVR login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1398", "date": "2006-07-14", "url_title": "intitle:index.of.config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "1399", "date": "2006-07-31", "url_title": "site:extremetracking.com inurl:\"login=\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "1400", "date": "2006-08-03", "url_title": "\"SurgeMAIL\" inurl:/cgi/user.cgi ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1406", "date": "2006-08-13", "url_title": "\"powered by minibb forum software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1407", "date": "2006-08-13", "url_title": "inurl:eStore/index.cgi?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1408", "date": "2006-09-06", "url_title": "\"login: *\" \"password= *\" filetype:xls", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1409", "date": "2006-09-27", "url_title": "inurl:+:8443/login.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1413", "date": "2006-09-20", "url_title": "inurl:\"/?pagename=AdministratorLogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1414", "date": "2006-09-20", "url_title": "inurl:\"/?pagename=CustomerLogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1416", "date": "2006-10-02", "url_title": "intitle:\"AdventNet ManageEngine ServiceDesk Plus\" intext:\"Remember Me\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1417", "date": "2006-10-02", "url_title": "\"Welcome to the CyberGuard unit!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1418", "date": "2006-10-02", "url_title": "\"SnapGear Management Console\" \"Welcome to the SnapGear Unit!\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1419", "date": "2006-10-02", "url_title": "intitle:\"Your Network Device\" Status (LAN | WAN)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1420", "date": "2006-10-02", "url_title": "intitle:\"Net2Phone Init Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1421", "date": "2006-10-02", "url_title": "intitle:Top \"Vantage Service Gateway\" -inurl:zyxel", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1424", "date": "2010-11-10", "url_title": "intitle:\"EvoCam\" inurl:\"webcam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "1425", "date": "2010-11-10", "url_title": "||Powered by [ClipBucket 2.0.91]", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "1427", "date": "2010-11-10", "url_title": "inurl:-cfg intext:\"enable password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "1441", "date": "2010-11-15", "url_title": "allinurl:com_pccookbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1442", "date": "2010-11-15", "url_title": "inurl:\"section.php?name=singers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1443", "date": "2010-11-15", "url_title": "Powered by v1.14 powered by philboard v1.14", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1444", "date": "2010-11-15", "url_title": "inurl:index.php%\"Submit%Articles\"%\"Member%Login\"%\"Top%Authors\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1446", "date": "2010-11-15", "url_title": "allinurl: \"wordspew-rss.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1447", "date": "2010-11-15", "url_title": "allinurl: com_clasifier", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1448", "date": "2010-11-15", "url_title": "allinurl: \"com_galeria\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1449", "date": "2010-11-15", "url_title": "Powered by hwdVideoShare", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1450", "date": "2010-11-15", "url_title": "allinurl: modules-php-name-Siir", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3609", "date": "2010-11-18", "url_title": "inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1453", "date": "2010-11-15", "url_title": "allinurl: \"modules/wfdownloads/viewcat.php?cid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1454", "date": "2010-11-15", "url_title": "allinurl: \"modules/eEmpregos/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1455", "date": "2010-11-15", "url_title": "Powered by Active PHP Bookmarks v1.1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1456", "date": "2010-11-15", "url_title": "powered by Site Sift", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1457", "date": "2010-11-15", "url_title": "\"Create your own free webring and bring traffic to your website. Join now, it's free!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1458", "date": "2010-11-15", "url_title": "inurl:com_joomladate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1459", "date": "2010-11-15", "url_title": "\"powered by ILIAS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1461", "date": "2010-11-15", "url_title": "allinurl: \"index.php?option=com_doc\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1462", "date": "2010-11-15", "url_title": "Powered by GL-SH DEAF forum 6.5.5 final.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1465", "date": "2010-11-15", "url_title": "inurl:com_simpleshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1466", "date": "2010-11-15", "url_title": "inurl:\"index.php?pageid=\" Property Listings", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1467", "date": "2010-11-15", "url_title": "\"Powered by Smoothflash\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1468", "date": "2010-11-15", "url_title": "display_blog.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1469", "date": "2010-11-15", "url_title": "Snipe Gallery v.3.1.5 by Snipe.Net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1470", "date": "2010-11-15", "url_title": "Powered by AspDownload", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1471", "date": "2010-11-15", "url_title": "DA Mailing List System V2 Powered by DigitalArakan.Net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1472", "date": "2010-11-15", "url_title": "Powered By AJ Auction Web", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1473", "date": "2010-11-15", "url_title": "''showad.php?listingid=''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1474", "date": "2010-11-15", "url_title": "\"Powered by My PHP Indexer 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1475", "date": "2010-11-15", "url_title": "allinurl: \"com_rapidrecipe\"user_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1476", "date": "2010-11-15", "url_title": "allinurl: \"modules/dictionary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1477", "date": "2010-11-15", "url_title": "\"RS MAXSOFT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1478", "date": "2010-11-15", "url_title": "\"2007 RADIOZAZA www.radiozaza.de? istek hatti Version 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1479", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=poll\"showresult", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1480", "date": "2010-11-15", "url_title": "allinurl: \"com_joovideo\" detail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1483", "date": "2010-11-15", "url_title": "content_by_cat.asp?contentid ''catid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1484", "date": "2010-11-15", "url_title": "Powered By AlstraSoft Video Share Enterprise", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1485", "date": "2010-11-15", "url_title": "\"Powered by PG Real Estate Solution - real estate web site design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1486", "date": "2010-11-15", "url_title": "\"Powered by PG Roomate Finder Solution - roommate estate web site design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1487", "date": "2010-11-15", "url_title": "allinurl: com_pcchess \"user_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1488", "date": "2010-11-15", "url_title": "Powered by PHP upload - unijimpe.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1491", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1492", "date": "2010-11-15", "url_title": "inurl:cfaq/index.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1493", "date": "2010-11-15", "url_title": "''name Kose_Yazilari op viewarticle artid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1494", "date": "2010-11-15", "url_title": "inurl: modifyform.html?code=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1496", "date": "2010-11-15", "url_title": "allinurl: com_ricette", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1497", "date": "2010-11-15", "url_title": "out.php?linkid=1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1499", "date": "2010-11-15", "url_title": "\" ActiveKB v1.5 Copyright \u00c2\u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1500", "date": "2010-11-15", "url_title": "allinurl:\"com_garyscookbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1501", "date": "2010-11-15", "url_title": "inurl:\"index.php?conteudo=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1504", "date": "2010-11-15", "url_title": "inurl:\"section.php?name=singers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1505", "date": "2010-11-15", "url_title": "inurl:cat1.php?catID= \"Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1506", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1507", "date": "2010-11-15", "url_title": "intext:\u00c2\u00a92003-2008 RC v3.1 Developed by: GA Soft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1511", "date": "2010-11-15", "url_title": "details.php?p_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1512", "date": "2010-11-15", "url_title": "allinurl:\"modules/photo/viewcat.php?id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1514", "date": "2010-11-15", "url_title": "powered by 35mm Slide Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1515", "date": "2010-11-15", "url_title": "allinurl:\"com_simpleshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1516", "date": "2010-11-15", "url_title": "powered by vBulletin 3.8.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1518", "date": "2010-11-15", "url_title": "intitle:Web Calendar system v 3.30 inurl:.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1519", "date": "2010-11-15", "url_title": "inurl:index.php?page=en_jobseekers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1521", "date": "2010-11-15", "url_title": "webwizguestbook_license.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1522", "date": "2010-11-15", "url_title": "allinurl: aid \"com_xfaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1523", "date": "2010-11-15", "url_title": "inurl:modules/flashgames/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1524", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_mediaslide", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1525", "date": "2010-11-15", "url_title": "inurl:\"com_biblestudy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1526", "date": "2010-11-15", "url_title": "inurl:\"com_dashboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1527", "date": "2010-11-15", "url_title": "inurl:\"com_jcollection \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1529", "date": "2010-11-15", "url_title": "\"Affiliate Network Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1531", "date": "2010-11-15", "url_title": "index.php?option=com_pcchess", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1532", "date": "2010-11-15", "url_title": "Powered By: Forest Blog v1.3.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1533", "date": "2010-11-15", "url_title": "intext:\"Powered by phpFastNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1534", "date": "2010-11-15", "url_title": "Powered by phpDatingClub", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1535", "date": "2010-11-15", "url_title": "\"Powered by: Censura\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1536", "date": "2010-11-15", "url_title": "inurl:com_clanlist", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1537", "date": "2010-11-15", "url_title": "\"This script created by www.script.canavari.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1538", "date": "2010-11-15", "url_title": "inurl:classified/product_desc.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1539", "date": "2010-11-15", "url_title": "allinurl:\"members.asp?action\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1540", "date": "2010-11-15", "url_title": "inurl:btg_oglas", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1541", "date": "2010-11-15", "url_title": "Powered by lineaCMS \u00a9 2006 lineaPHP Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1542", "date": "2010-11-15", "url_title": "\"Powered by Scripteen Free Image Hosting Script V 2.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1543", "date": "2010-11-15", "url_title": "inurl:\"com_jvideodirect \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1544", "date": "2010-11-15", "url_title": "\"Siteman Version 1.1.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1545", "date": "2010-11-15", "url_title": "\"SimpleBlog 2.3 by 8pixel.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1546", "date": "2010-11-15", "url_title": "inurl:/squirrelcart/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1547", "date": "2010-11-15", "url_title": "inurl:com_markt", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1548", "date": "2010-11-15", "url_title": "\"powered by EQdkp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1549", "date": "2010-11-15", "url_title": "intitle:\"Login to Calendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1550", "date": "2010-11-15", "url_title": "\"WebCalendar v1.0.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1551", "date": "2010-11-15", "url_title": "inurl:\"com_bfsurvey\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1552", "date": "2010-11-15", "url_title": "anyInventory, the most flexible and powerful web-based inventory system", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1553", "date": "2010-11-15", "url_title": "inurl:bemarket", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1554", "date": "2010-11-15", "url_title": "inurl:\"com_jashowcase \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1555", "date": "2010-11-15", "url_title": "Powered by React - www.react.nl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1556", "date": "2010-11-15", "url_title": "\"qjForum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1557", "date": "2010-11-15", "url_title": "\"Powered by cifshanghai.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1559", "date": "2010-11-15", "url_title": "allinurl:\"detResolucion.php?tipodoc_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1560", "date": "2010-11-15", "url_title": "\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1561", "date": "2010-11-15", "url_title": "Powered by osCSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1562", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_prime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1563", "date": "2010-11-15", "url_title": "\"2006 by www.mani-stats-reader.de.vu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1565", "date": "2010-11-15", "url_title": "\"powered by: WebLeague\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1567", "date": "2010-11-15", "url_title": "\"All Rights Reserved. Powered by DieselScripts.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1569", "date": "2010-11-15", "url_title": "intitle:Web Calendar system v 3.40 inurl:.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1570", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_noticia", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1571", "date": "2010-11-15", "url_title": "inurl:guestbook.php \"Advanced GuestBook\" \"powered by phpbb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1573", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_portfolio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1574", "date": "2010-11-15", "url_title": "allinurl:\"/ubbthreads/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1575", "date": "2010-11-15", "url_title": "\"powered by zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1576", "date": "2010-11-15", "url_title": "inurl:\"/cgi-bin/ourspace/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1577", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_joomradio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1578", "date": "2010-11-15", "url_title": "\"Powered by xeCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1579", "date": "2010-11-15", "url_title": "Power by PHP Classifieds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1580", "date": "2010-11-15", "url_title": "\"powered by clipshare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1581", "date": "2010-11-15", "url_title": "inurl:\"com_dailymeals\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1582", "date": "2010-11-15", "url_title": "inurl:\"/k12.tr/?part=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1584", "date": "2010-11-15", "url_title": "inurl:\"com_clan\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1585", "date": "2010-11-15", "url_title": "\"Powered by WSN Guest\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1586", "date": "2010-11-15", "url_title": "allinurl: com_paxxgallery \"userid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1588", "date": "2010-11-15", "url_title": "inurl:\"index2.php?option=rss\" OR \"powered By Limbo CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1589", "date": "2010-11-15", "url_title": "\"Powered by ezContents Version 1.4.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1590", "date": "2010-11-15", "url_title": "powered by CMSbright \u00c2\u00a9 websens", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1591", "date": "2010-11-15", "url_title": "allinurl: com_quiz\"tid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1592", "date": "2010-11-15", "url_title": "inurl:\"com_biographies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1593", "date": "2010-11-15", "url_title": "inurl\"com_gurujibook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1594", "date": "2010-11-15", "url_title": "inurl:/system/article/alltopics.php OR inurl:/system/user/index.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1595", "date": "2010-11-15", "url_title": "Realizzato con WSC CMS by Dynamicsoft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1596", "date": "2010-11-15", "url_title": "\"Powered by Knowledge Base\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1597", "date": "2010-11-15", "url_title": "allinurl:\"com_extcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1598", "date": "2010-11-15", "url_title": "intitle:\"Jax Formmailer - Administration\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1599", "date": "2010-11-15", "url_title": "Powered by: Linkarity\u00e2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1600", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_yanc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1602", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=gallerypic img_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1603", "date": "2010-11-15", "url_title": "inurl:classified.php phpbazar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1605", "date": "2010-11-15", "url_title": "intext:\"Powered by Firebrand Technologies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1608", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1609", "date": "2010-11-15", "url_title": "Supernews 2.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1610", "date": "2010-11-15", "url_title": "\"powered by ezUserManager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1611", "date": "2010-11-15", "url_title": "Powered by: PreProjects", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1612", "date": "2010-11-15", "url_title": "allintitle: \"MCgallery 0.5b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1613", "date": "2010-11-15", "url_title": "TRUC 0.11.0 :: \u00c2\u00a9 2006 by ASDIS :", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1614", "date": "2010-11-15", "url_title": "contact_frm.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1615", "date": "2010-11-15", "url_title": "Powered by Natterchat v1.12", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1616", "date": "2010-11-15", "url_title": "\"Instant Free File Uploader\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1618", "date": "2010-11-15", "url_title": "Powered by Webiz inurl:'wmt/webpages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1619", "date": "2010-11-15", "url_title": "\"Powered by xchangeboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1620", "date": "2010-11-15", "url_title": "allinurl: com_mcquiz \"tid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1622", "date": "2010-11-15", "url_title": "inurl:\"com_productbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1623", "date": "2010-11-15", "url_title": "inurl: \"com_alphacontent\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1624", "date": "2010-11-15", "url_title": "\"Powered by: PreProjects\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1625", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" inurl:store_info.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1626", "date": "2010-11-15", "url_title": "inurl:\"com_avosbillets\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1628", "date": "2010-11-15", "url_title": "\"Powered By Aardvark Topsites PHP 4.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1629", "date": "2010-11-15", "url_title": "inurl:\"com_projectfork\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1630", "date": "2010-11-15", "url_title": "intext:\"Powered by PHPCityPortal.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1631", "date": "2010-11-15", "url_title": "intitle:\"jGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1633", "date": "2010-11-15", "url_title": "\"Powered by Download 3000\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1634", "date": "2010-11-15", "url_title": "intitle:\"zFeeder admin panel\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1635", "date": "2010-11-15", "url_title": "Powered by WebStudio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1636", "date": "2010-11-15", "url_title": "inurl:\"select_file2.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1638", "date": "2010-11-15", "url_title": "\"powered by Gradman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1639", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1640", "date": "2010-11-15", "url_title": "\"Powered by mlffat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1641", "date": "2010-11-15", "url_title": "inurl:\"/squirrelcart/\" -squirrelcart.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1642", "date": "2010-11-15", "url_title": "Engine powered by easyLink V1.1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1643", "date": "2010-11-15", "url_title": "allintext: \"This site is powered by IndexScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1644", "date": "2010-11-15", "url_title": "\u00c2\u00a92005 Ocean12 Technologies. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1646", "date": "2010-11-15", "url_title": "\"powered by PassWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1647", "date": "2010-11-15", "url_title": "\"software 2004-2005 by randshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1648", "date": "2010-11-15", "url_title": "\"powered by phpEmployment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1649", "date": "2010-11-15", "url_title": "inurl:\"wp-download.php?dl_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1651", "date": "2010-11-15", "url_title": "\"\u00a9 2004 PHPKick.de Version 0.8\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1652", "date": "2010-11-15", "url_title": "\"Powered by VS PANEL\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1653", "date": "2010-11-15", "url_title": "\"powered by phpmydirectory\" OR intext:\"2001-2006 phpMyDirectory.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1654", "date": "2010-11-15", "url_title": "intext:\"Kalimat news system v 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1655", "date": "2010-11-15", "url_title": "Powered by: PhotoPost PHP 4.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1656", "date": "2010-11-15", "url_title": "\"Powered by Maian Recipe v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1657", "date": "2010-11-15", "url_title": "\"Powered by CommonSense CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1658", "date": "2010-11-15", "url_title": "\"Eyeland Studio Inc. All Rights Reserved.\" inurl:game.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1659", "date": "2010-11-15", "url_title": "\"powered by Pagetool\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1660", "date": "2010-11-15", "url_title": "powered by jshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1661", "date": "2010-11-15", "url_title": "/modules/mx_links/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1662", "date": "2010-11-15", "url_title": "inurl:\"?pageNum_RSnews\"&view", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1663", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_directory", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1664", "date": "2010-11-15", "url_title": "\"Powered By DynamicPAD\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1666", "date": "2010-11-15", "url_title": "\"Powered by : elkagroup.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1667", "date": "2010-11-15", "url_title": "\"com_joom12pic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1668", "date": "2010-11-15", "url_title": "\"Starting bid\" \"Powered by SoftbizScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1669", "date": "2010-11-15", "url_title": "\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem. Please view the license", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1670", "date": "2010-11-15", "url_title": "allinurl:\"jokes.php?catagorie=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1671", "date": "2010-11-15", "url_title": "\"Created by weenCompany\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1672", "date": "2010-11-15", "url_title": "intext:\"Powered by eStore v1.0.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1673", "date": "2010-11-15", "url_title": "\"Powered by: Elite Gaming Ladders v3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1674", "date": "2010-11-15", "url_title": "php-addressbook v3.1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1676", "date": "2010-11-15", "url_title": "\"Powered by ParsBlogger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1677", "date": "2010-11-15", "url_title": "intitle:\"vrnews v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1678", "date": "2010-11-15", "url_title": "inurl:\"customer_testimonials.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1679", "date": "2010-11-15", "url_title": "\"Powered by Espinas IT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1681", "date": "2010-11-15", "url_title": "\"Powered by iNetScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1682", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Poll Manager Pro v1.00", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1683", "date": "2010-11-15", "url_title": "allinurl: \"com_glossary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1684", "date": "2010-11-15", "url_title": "\"\u00a9 2009 Azimut Technologie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1685", "date": "2010-11-15", "url_title": "inurl:buyer/about_us.php?BuyerID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1686", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Calendar Manager Gold v2.04", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1687", "date": "2010-11-15", "url_title": "pagerank-0-topliste.html OR pagerank-0-tipp.html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1688", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 2007 BrowserCRM Ltd", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1689", "date": "2010-11-15", "url_title": "Powered by UCenter inurl:shop.php?ac=view", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1693", "date": "2010-11-15", "url_title": "\"Sinapis by scripter.ch\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1694", "date": "2010-11-15", "url_title": "\"Powered by BosClassifieds Classified Ads System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1696", "date": "2010-11-15", "url_title": "\"Powered by RGameScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1698", "date": "2010-11-15", "url_title": "inurl:\"/files/redirect.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1700", "date": "2010-11-15", "url_title": "\"Easy-Clanpage v2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1702", "date": "2010-11-15", "url_title": "inurl:\"/plugins/ImageManager/manager.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1703", "date": "2010-11-15", "url_title": "\"com_joomlaflashfun\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1704", "date": "2010-11-15", "url_title": "Powered by BKWorks ProPHP Version 0.50 Beta 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1706", "date": "2010-11-15", "url_title": "Powered by Sisfo Kampus 2006", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1708", "date": "2010-11-15", "url_title": "inurl:\"sticker/sticker.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1709", "date": "2010-11-15", "url_title": "inurl:quizinfo.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1710", "date": "2010-11-15", "url_title": "\"Powered by Md-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1711", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_simpleboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1712", "date": "2010-11-15", "url_title": "inurl:\"tradeCategory.php?id= \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1713", "date": "2010-11-15", "url_title": "inurl:\"com_omphotogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1716", "date": "2010-11-15", "url_title": "inurl:\"sinagb.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1717", "date": "2010-11-15", "url_title": "inurl:csc_article_details.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1718", "date": "2010-11-15", "url_title": "inurl:index.php?page=img Powered By Mini File Host", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1720", "date": "2010-11-15", "url_title": "allinurl:com_pccookbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1721", "date": "2010-11-15", "url_title": "\"Powered by LDU\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1722", "date": "2010-11-15", "url_title": "intext:\"powered by tincan ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1724", "date": "2010-11-15", "url_title": "\"REALTOR 747 - Version 4.11\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1725", "date": "2010-11-15", "url_title": "inurl:\"view_group.php?group_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1726", "date": "2010-11-15", "url_title": "\"CzarNews v1.12 \" | \"CzarNews v1.13\" | \"CzarNews v1.14 \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1728", "date": "2010-11-15", "url_title": "inurl:\"filebase.php\" \"Powered by phpBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1729", "date": "2010-11-15", "url_title": "allinurl: \"name Sections op viewarticle artid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1730", "date": "2010-11-15", "url_title": "\"Powered by samart-cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1731", "date": "2010-11-15", "url_title": "Ultimate-Fun-Book 1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1732", "date": "2010-11-15", "url_title": "allinurl: \"modules/dictionary/detail.php?id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1733", "date": "2010-11-15", "url_title": "\"Copyright (C) 2000 Phorum Development Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1734", "date": "2010-11-15", "url_title": "inurl:flashblog.html OR inurl:/flashblog/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1736", "date": "2010-11-15", "url_title": "\"Powered By CMS-BRD\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1737", "date": "2010-11-15", "url_title": "\"inurl:/admin/\" \"ImageVue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1738", "date": "2010-11-15", "url_title": "\"TROforum 0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1739", "date": "2010-11-15", "url_title": "\"Uploader by CeleronDude.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1740", "date": "2010-11-15", "url_title": "\"Review Script\" \"Phil Taylor\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1741", "date": "2010-11-15", "url_title": "intitle:Mp3 ToolBox 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1742", "date": "2010-11-15", "url_title": "Powered by: Maian Greetings v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1743", "date": "2010-11-15", "url_title": "allinurl: \"com_alberghi\" detail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1744", "date": "2010-11-15", "url_title": "\"Powered By phpBB Garage 1.2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1746", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_ynews", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1747", "date": "2010-11-15", "url_title": "\"Powie's PSCRIPT MatchMaker 4.05\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1748", "date": "2010-11-15", "url_title": "inurl:etkinlikbak.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1749", "date": "2010-11-15", "url_title": "\"Copyright 2008 ImenAfzar ver :2.0.0.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1750", "date": "2010-11-15", "url_title": "allinurl:com_comprofiler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1751", "date": "2010-11-15", "url_title": "inurl:\"com_joomlaradiov5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1752", "date": "2010-11-15", "url_title": "\"powered by phpAdBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1753", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1754", "date": "2010-11-15", "url_title": "\"Powered by wpQuiz\" inurl:index.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1755", "date": "2010-11-15", "url_title": "\"Powered by UCStats version 1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1756", "date": "2010-11-15", "url_title": "\"Powered by CCLeague Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1757", "date": "2010-11-15", "url_title": "intitle:Bilder Galerie 1.1 or intitle:Bilder Galerie", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1758", "date": "2010-11-15", "url_title": "\"Powered by: PostGuestbook 0.6.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1759", "date": "2010-11-15", "url_title": "\"powered by sunshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1761", "date": "2010-11-15", "url_title": "Powered by SkaDate Dating", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1762", "date": "2010-11-15", "url_title": "inurl:\"ibase site:de\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1763", "date": "2010-11-15", "url_title": "\"Powered by sNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1764", "date": "2010-11-15", "url_title": "\"Powered by Gravy Media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1765", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_djiceshoutbox\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1766", "date": "2010-11-15", "url_title": "inurl:com_filiale", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1767", "date": "2010-11-15", "url_title": "\"Powered By AV Arcade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1768", "date": "2010-11-15", "url_title": "Powered by NATTERCHAT v 1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1769", "date": "2010-11-15", "url_title": "ogrencimezunlar.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1770", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_yanc \"listid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1771", "date": "2010-11-15", "url_title": "Powered by 6rbScript", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1772", "date": "2010-11-15", "url_title": "powered by vpasp v 6.50", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1773", "date": "2010-11-15", "url_title": "allinurl:\"/questcms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1774", "date": "2010-11-15", "url_title": "inurl:com_eQuotes", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1776", "date": "2010-11-15", "url_title": "\"Powered by Xplode CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1779", "date": "2010-11-15", "url_title": "Powered by Jewelry Cart Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1780", "date": "2010-11-15", "url_title": "\"Dise\u00f1o Web Hernest Consulting S.L.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1783", "date": "2010-11-15", "url_title": "inurl:com_cpg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1784", "date": "2010-11-15", "url_title": "inurl:ratelink.php?lnkid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1785", "date": "2010-11-15", "url_title": "\"CNStats 2.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1786", "date": "2010-11-15", "url_title": "\"Browse with Interactive Map\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1789", "date": "2010-11-15", "url_title": "intext:\"Powered By Azaronline.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1790", "date": "2010-11-15", "url_title": "Powered by ephpscripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1791", "date": "2010-11-15", "url_title": "\"powered by Blog System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1792", "date": "2010-11-15", "url_title": "\"Powered by DWdirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1793", "date": "2010-11-15", "url_title": "\"2005 www.frank-karau.de\" | \"2006 www.frank-karau.de\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1796", "date": "2010-11-15", "url_title": "inurl:jgs_treffen.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1797", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" inurl:\"searchresult.php?sbcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1798", "date": "2010-11-15", "url_title": "Powered by SNETWORKS PHP CLASSIFIEDS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1799", "date": "2010-11-15", "url_title": "inurl:Editor/assetmanager/assetmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1800", "date": "2010-11-15", "url_title": "inurl:makaledetay.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1803", "date": "2010-11-15", "url_title": "inurl: Powered by Traidnt UP Version 1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1806", "date": "2010-11-15", "url_title": "inurl:\"com_linkr\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1807", "date": "2010-11-15", "url_title": "inurl:\"com_janews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1808", "date": "2010-11-15", "url_title": "inurl:\"com_sectionex\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1809", "date": "2010-11-15", "url_title": "inurl:\"com_rokdownloads\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1810", "date": "2010-11-15", "url_title": "inurl:\"com_ganalytics\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1811", "date": "2010-11-15", "url_title": "inurl:/phpfootball/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1812", "date": "2010-11-15", "url_title": "\"Search Adult Directory:\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1813", "date": "2010-11-15", "url_title": "inurl:forum_answer.php?que_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1814", "date": "2010-11-15", "url_title": "allinurl:index.php?act=publ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1815", "date": "2010-11-15", "url_title": "inurl:\"com_cartweberp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1816", "date": "2010-11-15", "url_title": "\"PHPAuction GPL Enhanced V2.51 by AuctionCode.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1817", "date": "2010-11-15", "url_title": "inurl:com_doqment", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1818", "date": "2010-11-15", "url_title": "intext:PHPhotoalbum v0.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1819", "date": "2010-11-15", "url_title": "\"Powered by OnePound\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1823", "date": "2010-11-15", "url_title": "\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1825", "date": "2010-11-15", "url_title": "\"powered by SnoGrafx\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1826", "date": "2010-11-15", "url_title": "allinurl:\"xGb.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1827", "date": "2010-11-15", "url_title": "\"Powered by ForumApp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1828", "date": "2010-11-15", "url_title": "inurl:/component/jeeventcalendar/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1829", "date": "2010-11-15", "url_title": "allinurl: page_id album \"photo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1830", "date": "2010-11-15", "url_title": "\"Powered by beamospetition 1.0.12\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1831", "date": "2010-11-15", "url_title": "\"Powered by 68kb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1833", "date": "2010-11-15", "url_title": "\"powered by devalcms v1.4.a\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1834", "date": "2010-11-15", "url_title": "inurl:com_webring", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1835", "date": "2010-11-15", "url_title": "inurl:hikaye.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1837", "date": "2010-11-15", "url_title": "intext:Design by: runt communications", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1838", "date": "2010-11-15", "url_title": "Copyright Agares Media phpautovideo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1840", "date": "2010-11-15", "url_title": "\"Powered by DVHome.cn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1843", "date": "2010-11-15", "url_title": "\"powered by ExtCalendar v2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1845", "date": "2010-11-15", "url_title": "\"Search | Invite | Mail | Blog | Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1846", "date": "2010-11-15", "url_title": "\"AcmlmBoard v1.A2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1847", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_mambads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1848", "date": "2010-11-15", "url_title": "inurl:\"modules.php?name=My_eGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1850", "date": "2010-11-15", "url_title": "\"Marketplace Version 1.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1852", "date": "2010-11-15", "url_title": "\"Powered by Ajax Portal 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1853", "date": "2010-11-15", "url_title": "\"Powered By IP.Board 3.0.0 Beta 5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1854", "date": "2010-11-15", "url_title": "\"MunzurSoft Wep Portal W3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1855", "date": "2010-11-15", "url_title": "Powered by Blox CMS from TownNews.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1856", "date": "2010-11-15", "url_title": "allinurl :\"wp-content/plugins/st_newsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1857", "date": "2010-11-15", "url_title": "\"\u00a9 2008 DevWorx - devworx.somee.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1858", "date": "2010-11-15", "url_title": "inurl:\"links_showcat.php?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1859", "date": "2010-11-15", "url_title": "Powered by SH-News 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1860", "date": "2010-11-15", "url_title": "\"CaLogic Calendars V1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1861", "date": "2010-11-15", "url_title": "inurl:\"com_pollxt\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1862", "date": "2010-11-15", "url_title": "Powered by PHP Links from DeltaScripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1864", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_calendario", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1865", "date": "2010-11-15", "url_title": "Powered by PNphpBB2 / Powered por PNphpBB2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1866", "date": "2010-11-15", "url_title": "\"Powered by Nukedit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1867", "date": "2010-11-15", "url_title": "Powered by \"vcart 3.3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1868", "date": "2010-11-15", "url_title": "Powered by SkaLinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1871", "date": "2010-11-15", "url_title": "\"G\u00e9n\u00e9r\u00e9 par KDPics v1.18\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1873", "date": "2010-11-15", "url_title": "inurl:\"nabopoll/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1874", "date": "2010-11-15", "url_title": "allinurl :\"modules/eblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1875", "date": "2010-11-15", "url_title": "Powered By DataLife Engine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1876", "date": "2010-11-15", "url_title": "\"\u00a9 Sabdrimer CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1877", "date": "2010-11-15", "url_title": "AlstraSoft Web \"ESE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1881", "date": "2010-11-15", "url_title": "Powered by Maian Cart v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1883", "date": "2010-11-15", "url_title": "Thyme 1. \u00c2\u00a9 2006 eXtrovert Software LLC. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1884", "date": "2010-11-15", "url_title": "eXV2 MyAnnonces", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1886", "date": "2010-11-15", "url_title": "\"BlogMe PHP created by Gamma Scripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1887", "date": "2010-11-15", "url_title": "inurl:\"/go/_files/?file=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1888", "date": "2010-11-15", "url_title": "inurl:\"option=com_camelcitydb2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1889", "date": "2010-11-15", "url_title": "Powered by PacerCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1890", "date": "2010-11-15", "url_title": "inurl:com_expshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1892", "date": "2010-11-15", "url_title": "intitle:\"ITech Bids\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1893", "date": "2010-11-15", "url_title": "\"Script r\u00e9alis\u00e9 par BinGo PHP\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1894", "date": "2010-11-15", "url_title": "Powered by CS-Cart - Shopping Cart Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1895", "date": "2010-11-15", "url_title": "inurl:com_colophon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1896", "date": "2010-11-15", "url_title": "\" Powered by JTL-Shop 2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1898", "date": "2010-11-15", "url_title": "\"Powered by PHP Shop from DeltaScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1901", "date": "2010-11-15", "url_title": "\"Powered by sNews \" inurl:index.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1903", "date": "2010-11-15", "url_title": "\"Torbstoff News 4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1904", "date": "2010-11-15", "url_title": "intext:Powered by MX-System 2.7.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1905", "date": "2010-11-15", "url_title": "\"Powered By 4smart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1906", "date": "2010-11-15", "url_title": "intext:\"Powered by Arcade Builder\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1908", "date": "2010-11-15", "url_title": "inurl:\"index.php?id_menu=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1909", "date": "2010-11-15", "url_title": "Powered By Coppermine Photo Gallery v1.2.2b /Powered By Coppermine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1911", "date": "2010-11-15", "url_title": "\u00c2\u00a9 2005-2006 Powered by eSyndiCat Directory Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1912", "date": "2010-11-15", "url_title": "\"powered by Nabernet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1913", "date": "2010-11-15", "url_title": "\"Powered by VS PANEL 7.5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1915", "date": "2010-11-15", "url_title": "\"powered by easytrade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1916", "date": "2010-11-15", "url_title": "inurl:\"articles.php?topic=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1917", "date": "2010-11-15", "url_title": "inurl:\"classifieds.php?op=detail_adverts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1919", "date": "2010-11-15", "url_title": "\"Emefa Guestbook V 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1920", "date": "2010-11-15", "url_title": "powered by webit! cms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1922", "date": "2010-11-15", "url_title": "\"wow roster version 1.*\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1924", "date": "2010-11-15", "url_title": "inurl:com_DTRegister eventId", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1925", "date": "2010-11-15", "url_title": "\"wow roster version 1.5.*\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1926", "date": "2010-11-15", "url_title": "Powered by free simple software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1927", "date": "2010-11-15", "url_title": "\"TR Newsportal\" brought by TRanx.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1928", "date": "2010-11-15", "url_title": "Powered by Minerva 237", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1930", "date": "2010-11-15", "url_title": "\"Powered By W3infotech\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1931", "date": "2010-11-15", "url_title": "inurl:\"option=com_org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1932", "date": "2010-11-15", "url_title": "\"Powered by GameSiteScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1933", "date": "2010-11-15", "url_title": "Powered by: Con-Imedia", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1934", "date": "2010-11-15", "url_title": "(c) SriptBux 2008 | Powered By ScriptBux version 2.50 beta 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1935", "date": "2010-11-15", "url_title": "\"powered by twg\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1936", "date": "2010-11-15", "url_title": "allinurl:/phpress/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1937", "date": "2010-11-15", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1942", "date": "2010-11-15", "url_title": "intext: \"Powered by Marinet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1943", "date": "2010-11-15", "url_title": "UPublisher", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1944", "date": "2010-11-15", "url_title": "intitle:\"Answer Builder\" Ask a question", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1945", "date": "2010-11-15", "url_title": "inurl:\"tinybrowser.php?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1947", "date": "2010-11-15", "url_title": "\"Powered by ECShop v2.5.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1948", "date": "2010-11-15", "url_title": "\"powered by Photo-Graffix Flash Image Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1949", "date": "2010-11-15", "url_title": "\"inc_webblogmanager.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1950", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1951", "date": "2010-11-15", "url_title": "inurl:index.php?mod=jeuxflash", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1952", "date": "2010-11-15", "url_title": "allinurl :\"modules/gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1953", "date": "2010-11-15", "url_title": "intext:\"Design by MMA Creative\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1954", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1955", "date": "2010-11-15", "url_title": "''com_noticias''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1956", "date": "2010-11-15", "url_title": "\"MobPartner Counter\" \"upload files\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1957", "date": "2010-11-15", "url_title": "allinurl: \"modules/glossaires\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1958", "date": "2010-11-15", "url_title": "inurl:com_netinvoice", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1959", "date": "2010-11-15", "url_title": "inurl:\"read.php?datespan=\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "1960", "date": "2010-11-15", "url_title": "inurl:com_beamospetition", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1961", "date": "2010-11-15", "url_title": "\"com_lmo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1962", "date": "2010-11-15", "url_title": "\"Powered by Clicknet CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1963", "date": "2010-11-15", "url_title": "Igloo (interest group glue)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1964", "date": "2010-11-15", "url_title": "inurl:\"com_acstartseite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1965", "date": "2010-11-15", "url_title": "\"Powered by Populum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1967", "date": "2010-11-15", "url_title": "\"Powered by PWP Version 1-5-1\" AND inurl:\"/wiki/run.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1968", "date": "2010-11-15", "url_title": "intext:\"Design by BB Media.Org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1969", "date": "2010-11-15", "url_title": "inurl:\"com_acprojects\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1970", "date": "2010-11-15", "url_title": "inurl:\"com_acteammember\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1971", "date": "2010-11-15", "url_title": "Powered by Maian Weblog v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1972", "date": "2010-11-15", "url_title": "Powered by: Maian Recipe v1.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1973", "date": "2010-11-15", "url_title": "Powered by: Maian Search v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1974", "date": "2010-11-15", "url_title": "Powered by: Maian Links v3.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1975", "date": "2010-11-15", "url_title": "Powered by: Maian Uploader v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1976", "date": "2010-11-15", "url_title": "\"Powered By Steamcast \"0.9.75 beta", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1977", "date": "2010-11-15", "url_title": "Powered by Maian Guestbook v3.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1978", "date": "2010-11-15", "url_title": "inurl:acrotxt.php wbb", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1981", "date": "2010-11-15", "url_title": "Designed by:InterTech Co", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1982", "date": "2010-11-15", "url_title": "allinurl: cid\"modules/classifieds/index.php?pa=Adsview\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1984", "date": "2010-11-15", "url_title": "News powered by ashnews", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1986", "date": "2010-11-15", "url_title": "allinurl: \"modules MyAnnonces index php pa view\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1987", "date": "2010-11-15", "url_title": "\"News Managed by Ditto News\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1989", "date": "2010-11-15", "url_title": "Coded By WebLOADER", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1990", "date": "2010-11-15", "url_title": "\"Powered by Philboard\" inurl:\"philboard_forum.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1992", "date": "2010-11-15", "url_title": "inurl:\"com_jjgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1993", "date": "2010-11-15", "url_title": "intext:\"jPORTAL 2\" inurl:\"mailer.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1996", "date": "2010-11-15", "url_title": "inurl:CuteSoft_Client/CuteEditor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "1998", "date": "2010-11-15", "url_title": "Actionn\u00c3\u0192\u00c2\u00a9e par smartblog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2000", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2001", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2002", "date": "2010-11-15", "url_title": "allintext:\"Browse Blogs by Category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2004", "date": "2010-11-15", "url_title": "inurl:option=com_mydyngallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2006", "date": "2010-11-15", "url_title": "inurl:index.php?mod=sondages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2009", "date": "2010-11-15", "url_title": "inurl:\"tr1.php?id=\" Forced Matrix", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2010", "date": "2010-11-15", "url_title": "allintext:\"SuperCali Event Calendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2011", "date": "2010-11-15", "url_title": "inurl:\"com_ckforms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2012", "date": "2010-11-15", "url_title": "inurl:\"com_prayercenter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2014", "date": "2010-11-15", "url_title": "ADP Forum 2.0.3 is powered by VzScripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2015", "date": "2010-11-15", "url_title": "inurl:\"com_ccnewsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2016", "date": "2010-11-15", "url_title": "inurl:\"add_soft.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2017", "date": "2010-11-15", "url_title": "pages.php?id= \"Multi Vendor Mall\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2018", "date": "2010-11-15", "url_title": "\"Search Affiliate Programs:\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2019", "date": "2010-11-15", "url_title": "intitle:\"Dacio's Image Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2020", "date": "2010-11-15", "url_title": "\"Website by Spokane Web Communications\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2022", "date": "2010-11-15", "url_title": "\"powered by: elkagroup\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2023", "date": "2010-11-15", "url_title": "allinurl:/myspeach/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2024", "date": "2010-11-15", "url_title": "Powered by Revsense", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2025", "date": "2010-11-15", "url_title": "724CMS Powered, 724CMS Version 4.59. Enterprise", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2026", "date": "2010-11-15", "url_title": "index.php?option=com_facileforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2027", "date": "2010-11-15", "url_title": "Powered By phUploader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2028", "date": "2010-11-15", "url_title": "inurl:\"myLDlinker.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2029", "date": "2010-11-15", "url_title": "inurl:com_idoblog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2030", "date": "2010-11-15", "url_title": "/modules/xhresim/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2033", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2034", "date": "2010-11-15", "url_title": "/modules/amevents/print.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2036", "date": "2010-11-15", "url_title": "allinurl: com_gallery \"func\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2037", "date": "2010-11-15", "url_title": "\"pForum 1.29a\" OR \"\"Powie's PSCRIPT Forum 1.26\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2038", "date": "2010-11-15", "url_title": "allinurl: \"/modules/myTopics/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2039", "date": "2010-11-15", "url_title": "inurl:\"com_ckforms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2040", "date": "2010-11-15", "url_title": "allinurl:\"index.php?site=\" \"W-Agora\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2043", "date": "2010-11-15", "url_title": "inurl:\"index.php?m_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2044", "date": "2010-11-15", "url_title": "Powered by MVC-Web CMS inurl:/index.asp?newsid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2045", "date": "2010-11-15", "url_title": "allinurl: \"showCat.php?cat_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2047", "date": "2010-11-15", "url_title": "\"PhpLinkExchange v1.02\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2048", "date": "2010-11-15", "url_title": "\"ClanSys v.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2049", "date": "2010-11-15", "url_title": "inurl:inc_accountlistmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2050", "date": "2010-11-15", "url_title": "inurl:com_jomestate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2052", "date": "2010-11-15", "url_title": "\"Members Statistics\" +\"Total Members\" +\"Guests Online\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2053", "date": "2010-11-15", "url_title": "\"Copyright Interactivefx.ie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2055", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Hosting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2056", "date": "2010-11-15", "url_title": "allinur:com_extended_registration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2058", "date": "2010-11-15", "url_title": "inurl:com_rapidrecipe \"recipe_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2059", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" \"OUR SPONSORS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2060", "date": "2010-11-15", "url_title": "Powered by PowerPortal v1.3a", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2062", "date": "2010-11-15", "url_title": "\"powered by kure\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2065", "date": "2010-11-15", "url_title": "\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2066", "date": "2010-11-15", "url_title": "inurl:modules.php?name=Shopping_Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2068", "date": "2010-11-15", "url_title": "intext:\"powered by itaco group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2070", "date": "2010-11-15", "url_title": "mediaHolder.php?id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2072", "date": "2010-11-15", "url_title": "\"powered by seditio\" OR \"powered by ldu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2074", "date": "2010-11-15", "url_title": "Powered By AJ Auction", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2075", "date": "2010-11-15", "url_title": "\"Powered by Content Injector v1.52\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2077", "date": "2010-11-15", "url_title": "Events Calendar 1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2079", "date": "2010-11-15", "url_title": "inurl:inc_linksmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2080", "date": "2010-11-15", "url_title": "inurl:/index.php?option=com_otzivi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2082", "date": "2010-11-15", "url_title": "\"Powered by DigitalHive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2083", "date": "2010-11-15", "url_title": "inurl:\"com_casino_blackjack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2084", "date": "2010-11-15", "url_title": "inurl:\"/tagit2b/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2085", "date": "2010-11-15", "url_title": "\"powered by LionWiki \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2086", "date": "2010-11-15", "url_title": "allinurl: \"index.php?area\"galid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2087", "date": "2010-11-15", "url_title": "inurl:\"tr1.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2088", "date": "2010-11-15", "url_title": "\"Designed by Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2089", "date": "2010-11-15", "url_title": "Powered by Shadowed Portal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2090", "date": "2010-11-15", "url_title": "\"Powered by: PhotoPost PHP 4.6.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2091", "date": "2010-11-15", "url_title": "inurl:\"com_otzivi\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2093", "date": "2010-11-15", "url_title": "\"Powered by PsNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2094", "date": "2010-11-15", "url_title": "inurl:inc_faqsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2095", "date": "2010-11-15", "url_title": "\"powered by sX-Shop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2096", "date": "2010-11-15", "url_title": "intext:'Powered by ProArcadeScript ' inurl:'game.php?id='", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2097", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Downline", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2098", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Autoresponder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2099", "date": "2010-11-15", "url_title": "inurl:\"/index.php?m=\" \"PHPRecipeBook 2.39\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2100", "date": "2010-11-15", "url_title": "\"powered by webClassifieds\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2102", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" \"ALL JOBS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2103", "date": "2010-11-15", "url_title": "inurl:com_jabode", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2105", "date": "2010-11-15", "url_title": "inurl:\"nabopoll/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2109", "date": "2010-11-15", "url_title": "\"Powered by CMScout \u00c2\u00a92005 CMScout Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2111", "date": "2010-11-15", "url_title": "inurl:test.php Powered by TalkBack", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2114", "date": "2010-11-15", "url_title": "\"Powered by Ovidentia\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2115", "date": "2010-11-15", "url_title": "team5 studio all rights reserved site:cn", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2117", "date": "2010-11-15", "url_title": "\"powered by phpGreetCards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2123", "date": "2010-11-15", "url_title": "inurl:/wp-content/plugins/wpSS/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2125", "date": "2010-11-15", "url_title": "\"Powerd by www.e-webtech.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2126", "date": "2010-11-15", "url_title": "inurl:inc_billboardmanager.asp?ItemID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2127", "date": "2010-11-15", "url_title": "allinurl :\"modules/recipe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2129", "date": "2010-11-15", "url_title": "\"powered by php advanced transfer manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2130", "date": "2010-11-15", "url_title": "\"Powered by GeN4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2131", "date": "2010-11-15", "url_title": "\"Powered By Gravity Board X v2.0 BETA\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2132", "date": "2010-11-15", "url_title": "inurl:com_flippingbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2135", "date": "2010-11-15", "url_title": "\"Powered by vlBook 1.21\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2136", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 Rotator 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2137", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Reminder Service", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2138", "date": "2010-11-15", "url_title": "\"Jevonweb Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2139", "date": "2010-11-15", "url_title": "inurl:inc_contactusmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2140", "date": "2010-11-15", "url_title": "inurl:com_neorecruit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2141", "date": "2010-11-15", "url_title": "\"index.php?option=com_mdigg\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2142", "date": "2010-11-15", "url_title": "\"Uploader by CeleronDude.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2144", "date": "2010-11-15", "url_title": "'SEO by NuSEO.PHP'", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2146", "date": "2010-11-15", "url_title": "powered by zeeways", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2148", "date": "2010-11-15", "url_title": "intitle:\"Shorty (Beta)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2150", "date": "2010-11-15", "url_title": "inurl:index.php?mod=ConcoursPhoto", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2151", "date": "2010-11-15", "url_title": "\"Copyright MaxiSepet \u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2152", "date": "2010-11-15", "url_title": "Powered by sabros.us", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2154", "date": "2010-11-15", "url_title": "inurl:inc_registrationmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2157", "date": "2010-11-15", "url_title": "\"You have not provided a survey identification number\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2159", "date": "2010-11-15", "url_title": "\"Powered by ComicShout\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2160", "date": "2010-11-15", "url_title": "powered by Pixaria. Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2161", "date": "2010-11-15", "url_title": "\"Powered by FlashGameScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2163", "date": "2010-11-15", "url_title": "index.php?option=com_ongallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2166", "date": "2010-11-15", "url_title": "\"This website is powered by Trio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2168", "date": "2010-11-15", "url_title": "content_by_cat.asp?contentid ''catid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2170", "date": "2010-11-15", "url_title": "browse_videos.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2172", "date": "2010-11-15", "url_title": "inurl:JBSPro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2174", "date": "2010-11-15", "url_title": "inurl:inc_joblistingmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2176", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Contact Manager Pro v1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2177", "date": "2010-11-15", "url_title": "buyers_subcategories.php?IndustryID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2178", "date": "2010-11-15", "url_title": "\"Powered by Minerva\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2179", "date": "2010-11-15", "url_title": "inurl:\"izle.asp?oyun=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2180", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 Viral Marketing 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2181", "date": "2010-11-15", "url_title": "inurl:\"IDFM=\" \"form.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2182", "date": "2010-11-15", "url_title": "inurl:inc_newsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2186", "date": "2010-11-15", "url_title": "Powered by Arctic v2.0.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2190", "date": "2010-11-15", "url_title": "Powered by: Zanfi Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2192", "date": "2010-11-15", "url_title": "\"Powered by SiteX 0.7 Beta\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2193", "date": "2010-11-15", "url_title": "inurl:\"freshlinks_panel/index.php?linkid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2194", "date": "2010-11-15", "url_title": "Powered By WebSihirbaz\u00c4\u00b1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2199", "date": "2010-11-15", "url_title": "inurl:inc_paypalstoremanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2200", "date": "2010-11-15", "url_title": "Powered By phpCOIN 1.2.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2202", "date": "2010-11-15", "url_title": "Powered By: \u00a9 Simplicity oF Upload", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2203", "date": "2010-11-15", "url_title": "\"Developed by Quate.net.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2206", "date": "2010-11-15", "url_title": "allinurl:directory.php?ax=list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2207", "date": "2010-11-15", "url_title": "inurl:w3.php?nodeId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2208", "date": "2010-11-15", "url_title": "VS-G\u00e4stebuch V. \u00a9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2209", "date": "2010-11-15", "url_title": "Uebimiau Webmail v3.2.0-1.8", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2211", "date": "2010-11-15", "url_title": "\"ATutor 1.6.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2213", "date": "2010-11-15", "url_title": "\"Search | Invite | Mail | Blog | Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2216", "date": "2010-11-15", "url_title": "elkagroup - Image Gallery v1.0 - All right reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2221", "date": "2010-11-15", "url_title": "intext:\"Powered by CLscript.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2223", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_oziogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2224", "date": "2010-11-15", "url_title": "\"Powered by Content Injector v1.53\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2226", "date": "2010-11-15", "url_title": "inurl:\"click.php?hostid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2227", "date": "2010-11-15", "url_title": "inurl:/tiny_mce/plugins/filemanager/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2229", "date": "2010-11-15", "url_title": "inurl:\"search_results.php?browse=1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2230", "date": "2010-11-15", "url_title": "\"powered by fuzzylime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2231", "date": "2010-11-15", "url_title": "Powered by ThinkAdmin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2232", "date": "2010-11-15", "url_title": "phpBazar Ver. 2.1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2233", "date": "2010-11-15", "url_title": "inurl:gotourl.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2234", "date": "2010-11-15", "url_title": "inurl:\"module=helpcenter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2235", "date": "2010-11-15", "url_title": "Powered By PHPhotoalbum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2237", "date": "2010-11-15", "url_title": "\"Gallery powered by fMoblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2239", "date": "2010-11-15", "url_title": "\"Powered by Orca Interactive Forum Script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2242", "date": "2010-11-15", "url_title": "inurl:\"browsecats.php?cid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2243", "date": "2010-11-15", "url_title": "\"Powered by MySpace Content Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2244", "date": "2010-11-15", "url_title": "allinurl: \"com_actualite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2245", "date": "2010-11-15", "url_title": "inurl:\"com_book\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2246", "date": "2010-11-15", "url_title": "\"powered by AllMyGuests\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2248", "date": "2010-11-15", "url_title": "allinurl : /web3news/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2249", "date": "2010-11-15", "url_title": "Powered by BoutikOne\u00ae", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2251", "date": "2010-11-15", "url_title": "\" Powered by Xpoze \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2254", "date": "2010-11-15", "url_title": "allinurl:\"macgurublog.php?uid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2257", "date": "2010-11-15", "url_title": "powered by AirvaeCommerce 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2258", "date": "2010-11-15", "url_title": "inurl: \"tops_top.php? id_cat =\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2259", "date": "2010-11-15", "url_title": "PHPEmailManager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2261", "date": "2010-11-15", "url_title": "\"Powered by ExBB \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2262", "date": "2010-11-15", "url_title": "\"Powered by Locazolist Copyright \u00a9 2006\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2266", "date": "2010-11-15", "url_title": "\"txx cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2269", "date": "2010-11-15", "url_title": "inurl:\"printer.asp?forum=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2270", "date": "2010-11-15", "url_title": "inurl:\"com_ownbiblio\" catalogue", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2272", "date": "2010-11-15", "url_title": "\"CMS Webmanager-pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2274", "date": "2010-11-15", "url_title": "inurl:\"/geeklog/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2282", "date": "2010-11-15", "url_title": "inurl:/webCal3_detail.asp?event_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2284", "date": "2010-11-15", "url_title": "inurl:classifieds/view.php?category=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2285", "date": "2010-11-15", "url_title": "\"Signkorn Guestbook 1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2290", "date": "2010-11-15", "url_title": "inurl:\"powered by eggblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2291", "date": "2010-11-15", "url_title": "\"pForum 1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2292", "date": "2010-11-15", "url_title": "Powered By AJ Auction", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2293", "date": "2010-11-15", "url_title": "faqview.asp?key", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2295", "date": "2010-11-15", "url_title": "\"Powered by: MFH v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2296", "date": "2010-11-15", "url_title": "inurl:\"com_beamospetition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2298", "date": "2010-11-15", "url_title": "\"Powered By 4smart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2303", "date": "2010-11-15", "url_title": "inurl :/PhotoCart/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2305", "date": "2010-11-15", "url_title": "\"Powered by GetMyOwnArcade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2306", "date": "2010-11-15", "url_title": "Powered By : PersianBB.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2309", "date": "2010-11-15", "url_title": "\"Powered by Simple PHP Text newsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2314", "date": "2010-11-15", "url_title": "allinurl: \"com_estateagent\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2315", "date": "2010-11-15", "url_title": "powered by Php Blue Dragon Platinum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2320", "date": "2010-11-15", "url_title": "intitle:\"A Better ASP User Gallery\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "2321", "date": "2010-11-15", "url_title": "\"Powered by DZcms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2323", "date": "2010-11-15", "url_title": "inurl:\"com_event\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2326", "date": "2010-11-15", "url_title": "inurl:\"/alternate_profiles/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2330", "date": "2010-11-15", "url_title": "\"This website is powered by Mobius\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2331", "date": "2010-11-15", "url_title": "intitle:WEBEYES GUEST BOOK inurl:.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2332", "date": "2010-11-15", "url_title": "\"visiteurs v2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2333", "date": "2010-11-15", "url_title": "inurl:\"com_portfol\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2334", "date": "2010-11-15", "url_title": "\"Powered by ZeeMatri\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2335", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Banner", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2336", "date": "2010-11-15", "url_title": "Powered By: 4images 1.7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2339", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2340", "date": "2010-11-15", "url_title": "intitle:USP FOSS Distribution", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2344", "date": "2010-11-15", "url_title": "inurl:\"vbplaza.php?do=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2346", "date": "2010-11-15", "url_title": "allintext:\"Powered by: TotalCalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2347", "date": "2010-11-15", "url_title": "Powered by PHP Dir Submit - Directory Submission Script", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2348", "date": "2010-11-15", "url_title": "intitle:\"MAXSITE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2350", "date": "2010-11-15", "url_title": "Power with ecsportal rel 6.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2351", "date": "2010-11-15", "url_title": "inurl:\"list.php?c=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2354", "date": "2010-11-15", "url_title": "Powered by YaBBSM V2.5.0 Based on YABB SE", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2355", "date": "2010-11-15", "url_title": "\"Powered by YDC\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2356", "date": "2010-11-15", "url_title": "Powered by emuCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2359", "date": "2010-11-15", "url_title": "intitle:\"Rx08.ii36B.Rv\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2361", "date": "2010-11-15", "url_title": "intext:\"Design by BB Media.Org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2362", "date": "2010-11-15", "url_title": "calendar.asp?eventdetail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2364", "date": "2010-11-15", "url_title": "Powered by Multi Website 1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2365", "date": "2010-11-15", "url_title": "Powered by iScripts VisualCaster", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2367", "date": "2010-11-15", "url_title": "\"Powered by DesClub.com - phpLinkat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2368", "date": "2010-11-15", "url_title": "Powered by: Zanfi Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2369", "date": "2010-11-15", "url_title": "inurl:\"com_equipment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2371", "date": "2010-11-15", "url_title": "\"Everyone should be on TV! Now you can upload 2 TV\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2376", "date": "2010-11-15", "url_title": "\" created by creato.biz \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2378", "date": "2010-11-15", "url_title": "\"Powered by: Southburn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2381", "date": "2010-11-15", "url_title": "infusions/raidtracker_panel/thisraidprogress.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2383", "date": "2010-11-15", "url_title": "inurl:\"phpsecurepages\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2384", "date": "2010-11-15", "url_title": "allinurl: \"index.php?mod=galerie\"action=gal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2387", "date": "2010-11-15", "url_title": "Site cr\u00e9\u00e9 avec GuppY v4.5.18 \u00a9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2388", "date": "2010-11-15", "url_title": "intext:\"Powered by WSN Links Basic Edition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2389", "date": "2010-11-15", "url_title": "inurl:\"/index.php?option=com_rsfiles\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2391", "date": "2010-11-15", "url_title": "Powered By AstroSPACES", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2393", "date": "2010-11-15", "url_title": "Powered by FluentCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2394", "date": "2010-11-15", "url_title": "inurl:dpage.php?docID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2397", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_iproperty\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2398", "date": "2010-11-15", "url_title": "\"Powered by WebStudio eCatalogue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2400", "date": "2010-11-15", "url_title": "powered by JAF CMS \u00a9 2004 - 2006", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2402", "date": "2010-11-15", "url_title": "\"Powered by NovaBoard v1.1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2404", "date": "2010-11-15", "url_title": "inurl:/downlot.php?file=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2408", "date": "2010-11-15", "url_title": "inurl:\"read.asp?fID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2410", "date": "2010-11-15", "url_title": "\"Powered By The Black Lily 2007\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2411", "date": "2010-11-15", "url_title": "inurl:\"simpleblog3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2412", "date": "2010-11-15", "url_title": "allinurl:/m2f_usercp.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2413", "date": "2010-11-15", "url_title": "powered by Dreampics Builder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2414", "date": "2010-11-15", "url_title": "inurl:\"classifide_ad.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2417", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2419", "date": "2010-11-15", "url_title": "allinurl:\"com_n-gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2424", "date": "2010-11-15", "url_title": "inurl:com_pinboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2425", "date": "2010-11-15", "url_title": "\"\u00c2\u00a9 2005-2006 Powered by eSyndiCat Link Exchange Script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2426", "date": "2010-11-15", "url_title": "cat_sell.php?cid= or selloffers.php?cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2427", "date": "2010-11-15", "url_title": "\"Powered By Azadi Network\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2428", "date": "2010-11-15", "url_title": "\"Powered by i-pos Storefront\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2429", "date": "2010-11-15", "url_title": "intitle:\"ASP inline corporate calendar\" inurl:.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2430", "date": "2010-11-15", "url_title": "inurl:friend.php?op=FriendSend", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2431", "date": "2010-11-15", "url_title": "inurl:com_gamesbox", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2432", "date": "2010-11-15", "url_title": "\"Powered by INVOhost\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2433", "date": "2010-11-15", "url_title": "\"Powered by WebStudio eHotel\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2435", "date": "2010-11-15", "url_title": "inurl:com_redshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2436", "date": "2010-11-15", "url_title": "\"Powered by yacs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2437", "date": "2010-11-15", "url_title": "\"(C) by CyberTeddy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2438", "date": "2010-11-15", "url_title": "\"Powered by Shout!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2440", "date": "2010-11-15", "url_title": "\"2007 BookmarkX script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2441", "date": "2010-11-15", "url_title": "Doop CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2442", "date": "2010-11-15", "url_title": "\"powered by sazcart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2443", "date": "2010-11-15", "url_title": "inurl:com_community", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2444", "date": "2010-11-15", "url_title": "allinurl:\"/questcms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2446", "date": "2010-11-15", "url_title": "inurl:news.php?mode=voir", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2447", "date": "2010-11-15", "url_title": "\" Powered by Pie Cart Pro \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2449", "date": "2010-11-15", "url_title": "inurl:index.php?ini[langpack]=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2452", "date": "2010-11-15", "url_title": "allinurl:\"channel_detail.php?chid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2453", "date": "2010-11-15", "url_title": "inurl:apages.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2457", "date": "2010-11-15", "url_title": "\"Designed & Developed by net-finity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2458", "date": "2010-11-15", "url_title": "intext:Powered by CPA Site Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2461", "date": "2010-11-15", "url_title": "ClearBudget v0.6.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2464", "date": "2010-11-15", "url_title": "inurl:func=selectcat + com_remository", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2465", "date": "2010-11-15", "url_title": "\"ShopMaker v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2466", "date": "2010-11-15", "url_title": "\"Powered by jSite 1.0 OE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2467", "date": "2010-11-15", "url_title": "Powered by Online Email Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2468", "date": "2010-11-15", "url_title": "\"Web Site Design by Red Cat Studios\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2471", "date": "2010-11-15", "url_title": "inurl:\"webboard/view.php?topic=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2472", "date": "2010-11-15", "url_title": "/index.php?option=com_restaurante", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2473", "date": "2010-11-15", "url_title": "inurl:\"com_portfol\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2477", "date": "2010-11-15", "url_title": "intitle:\"DUcalendar 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2479", "date": "2010-11-15", "url_title": "inurl:/infusions/e_cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2487", "date": "2010-11-15", "url_title": "allinurl:flashblog.html \"flashblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2489", "date": "2010-11-15", "url_title": "com_easybook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2490", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_nicetalk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2492", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2493", "date": "2010-11-15", "url_title": "powered by minimal Gallery 0.8", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2494", "date": "2010-11-15", "url_title": "powered by sX-Shop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2495", "date": "2010-11-15", "url_title": "inurl:\"com_ignitegallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2497", "date": "2010-11-15", "url_title": "inurl:com_brightweblinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2501", "date": "2010-11-15", "url_title": "Powered by odlican.net cms v.1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2502", "date": "2010-11-15", "url_title": "Powered By form2list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2503", "date": "2010-11-15", "url_title": "inurl:/_blogadata/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2505", "date": "2010-11-15", "url_title": "SPBOARD v4.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2506", "date": "2010-11-15", "url_title": "inurl:com_jmarket", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2507", "date": "2010-11-15", "url_title": "inurl:com_jtickets", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2509", "date": "2010-11-15", "url_title": "inurl:\"com_rwcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2510", "date": "2010-11-15", "url_title": "\"index.php?sbjoke_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2511", "date": "2010-11-15", "url_title": "\"This website was created with phpWebThings\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2512", "date": "2010-11-15", "url_title": "inurl:questions.php?idcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2513", "date": "2010-11-15", "url_title": "photokorn 1.52", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2514", "date": "2010-11-15", "url_title": "Powered by SAPID CMF Build 87", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2515", "date": "2010-11-15", "url_title": "inurl:\"directory.php?cat=\" pubs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2517", "date": "2010-11-15", "url_title": "inurl:\"userjournals.php?blog.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2518", "date": "2010-11-15", "url_title": "inurl:\"com_youtube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2519", "date": "2010-11-15", "url_title": "inurl:\"index.php?serverid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2523", "date": "2010-11-15", "url_title": "inurl:\"com_photoblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2524", "date": "2010-11-15", "url_title": "inurl:indexmess.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2525", "date": "2010-11-15", "url_title": "Powered by phpFaber URLInn. Copyright \u00c2\u00a9 2004-2006 phpFaber", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2526", "date": "2010-11-15", "url_title": "inurl:com_joomradio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2527", "date": "2010-11-15", "url_title": "inurl:com_jnewsletter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2528", "date": "2010-11-15", "url_title": "inurl:inc_classifiedlistingsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2529", "date": "2010-11-15", "url_title": "Powered by Online Guestbook Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2532", "date": "2010-11-15", "url_title": "inurl:\"track.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2533", "date": "2010-11-15", "url_title": "inurl:com_jcommunity", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2537", "date": "2010-11-15", "url_title": "/modules/tadbook2/open_book.php?book_sn=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2540", "date": "2010-11-15", "url_title": "''links.asp?CatId''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2546", "date": "2010-11-15", "url_title": "inurl:\"search_form.php?sb_showresult=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2548", "date": "2010-11-15", "url_title": "Powered by boastMachine v3.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2549", "date": "2010-11-15", "url_title": "\"index.php?section=post_upload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2550", "date": "2010-11-15", "url_title": "allinurl: In YoUr Dream Lamerz", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "2551", "date": "2010-11-15", "url_title": "Copyright 2007, PHPAUCTION.NET", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2552", "date": "2010-11-15", "url_title": "Online Booking Manager2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2553", "date": "2010-11-15", "url_title": "\"cms SunLight 5.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2554", "date": "2010-11-15", "url_title": "option=com_paxxgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2555", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_NeoRecruit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2558", "date": "2010-11-15", "url_title": "\"Powered by Battle Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2559", "date": "2010-11-15", "url_title": "inurl:\"vcalendar_asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2561", "date": "2010-11-15", "url_title": "inurl:\"com_simpledownload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2562", "date": "2010-11-15", "url_title": "allinurl :\"/modules/tutorials/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2565", "date": "2010-11-15", "url_title": "powered by joovili", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2566", "date": "2010-11-15", "url_title": "intext:Powered by SaphpLesson 4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2568", "date": "2010-11-15", "url_title": "infusions/triscoop_race_system/race_details.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2570", "date": "2010-11-15", "url_title": "intext:\"Event List 0.8 Alpha by schlu.net \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2574", "date": "2010-11-15", "url_title": "developed by ARWScripts.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2575", "date": "2010-11-15", "url_title": "\"powered by CMS Made Simple version 1.1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2580", "date": "2010-11-15", "url_title": "inurl:\"view.php?ItemID=\" rating \"rate this review\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2581", "date": "2010-11-15", "url_title": "\"Webdesign Cosmos Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2583", "date": "2010-11-15", "url_title": "inurl:cal_cat.php?op=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2584", "date": "2010-11-15", "url_title": "inurl:com_liveticker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2585", "date": "2010-11-15", "url_title": "intext:\"Powered by the 1-2-3 music store\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2591", "date": "2010-11-15", "url_title": "?action=pro_show and ?action=disppro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2592", "date": "2010-11-15", "url_title": "Powered by WebspotBlogging", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2593", "date": "2010-11-15", "url_title": "\"powered by vsp stats processor\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2594", "date": "2010-11-15", "url_title": "inurl:employer_profile.php?compid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2595", "date": "2010-11-15", "url_title": "inurl:com_awd_song", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2599", "date": "2010-11-15", "url_title": "\"MangoBery 1.0 Alpha\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2600", "date": "2010-11-15", "url_title": "inurl:view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2607", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=gallerypic img_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2608", "date": "2010-11-15", "url_title": "allinurl:com_jpad", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2610", "date": "2010-11-15", "url_title": "allinurl:\"com_candle\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2611", "date": "2010-11-15", "url_title": "\"powered by FlatPress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2612", "date": "2010-11-15", "url_title": "inurl:ugroups.php?UID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2613", "date": "2010-11-15", "url_title": "allinurl:option=com_livechat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2615", "date": "2010-11-15", "url_title": "Powered by phpMyDesktop|arcade v1.0 (final)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2616", "date": "2010-11-15", "url_title": "inurl:com_products \"intCategoryId\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2620", "date": "2010-11-15", "url_title": "inurl:index.php?mod=jeuxflash", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2622", "date": "2010-11-15", "url_title": "inurl:\"track.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2623", "date": "2010-11-15", "url_title": "\"Ladder Scripts by\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2624", "date": "2010-11-15", "url_title": "\"powergap\" or \"s04.php\" or s01.php or s02.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2626", "date": "2010-11-15", "url_title": "\"PKs Movie Database\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2628", "date": "2010-11-15", "url_title": "inurl:enq/big.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2630", "date": "2010-11-15", "url_title": "allintext:\"Powered By Buddy Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2631", "date": "2010-11-15", "url_title": "intext:\" Website Design and Hosting By Netricks, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2632", "date": "2010-11-15", "url_title": "com_thyme", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2636", "date": "2010-11-15", "url_title": "\"PHP WEBQUEST VERSION \" or inurl:\"/phpwebquest/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2638", "date": "2010-11-15", "url_title": "All right reserved 2002-2003 (MSN/Web Server Creator)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2640", "date": "2010-11-15", "url_title": "\"Powerd by www.e-webtech.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2641", "date": "2010-11-15", "url_title": "powered by PhpMesFilms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2645", "date": "2010-11-15", "url_title": "\"Internet Photoshow - Slideshow\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2646", "date": "2010-11-15", "url_title": "inurl:choosecard.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2647", "date": "2010-11-15", "url_title": "\"Powered by Real Estate Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2648", "date": "2010-11-15", "url_title": "inurl:browsecats.php?cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2649", "date": "2010-11-15", "url_title": "inurl:com_mdigg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2652", "date": "2010-11-15", "url_title": "inurl:trr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2653", "date": "2010-11-15", "url_title": "inurl:\"kroax.php?category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2654", "date": "2010-11-15", "url_title": "\"Powered by Reciprocal Links Manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2658", "date": "2010-11-15", "url_title": "intext:\"Powered by eDocStore\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2660", "date": "2010-11-15", "url_title": "Powered by AM4SS 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2661", "date": "2010-11-15", "url_title": "\"Powered by AlstraSoft SendIt Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2663", "date": "2010-11-15", "url_title": "inurl:com_content", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2665", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_huruhelpdesk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2667", "date": "2010-11-15", "url_title": "Powered by Article Directory", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2668", "date": "2010-11-15", "url_title": "\"Copyright 2005 Affiliate Directory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2669", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_bookjoomlas\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2670", "date": "2010-11-15", "url_title": "DevMass Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2671", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_allhotels", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2672", "date": "2010-11-15", "url_title": "\"powered by aflog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2673", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_simplefaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2674", "date": "2010-11-15", "url_title": "inurl:couponsite/index.php?page=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2675", "date": "2010-11-15", "url_title": "inurl:\"directory.php?ax=list\" gaming", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2677", "date": "2010-11-15", "url_title": "\"script by RECIPE SCRIPT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2679", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jobline\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2680", "date": "2010-11-15", "url_title": "Dosya Yukle Scrtipi v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2681", "date": "2010-11-15", "url_title": "allinurl: modules-php-op-modload \"req view_cat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2684", "date": "2010-11-15", "url_title": "\"Powered by Absolute File Send\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2686", "date": "2010-11-15", "url_title": "inurl:wapmain.php?option=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2688", "date": "2010-11-15", "url_title": "allinurl:\"com_na_content\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2689", "date": "2010-11-15", "url_title": "inurl:\"com_jcalpro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2690", "date": "2010-11-15", "url_title": "Powered by Webiz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2691", "date": "2010-11-15", "url_title": "inurl:category.php?cate_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2693", "date": "2010-11-15", "url_title": "CaLogic Calendars V1.2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2696", "date": "2010-11-15", "url_title": "\"Powered by Rock Band CMS 0.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2698", "date": "2010-11-15", "url_title": "Copyright Acme 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2700", "date": "2010-11-15", "url_title": "\"Creative Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2701", "date": "2010-11-15", "url_title": "\"DeeEmm CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2703", "date": "2010-11-15", "url_title": "powered by vBulletin 4.0.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2705", "date": "2010-11-15", "url_title": "\"Vivid Ads Shopping Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2706", "date": "2010-11-15", "url_title": "inurl:\"/rbfminc/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2707", "date": "2010-11-15", "url_title": "intext:Powered by AWCM v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2710", "date": "2010-11-15", "url_title": "\"Powered By AlstraSoft AskMe Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2711", "date": "2010-11-15", "url_title": "allinurl:\"com_neogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2712", "date": "2010-11-15", "url_title": "inurl:\"com_category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2713", "date": "2010-11-15", "url_title": "\"Powered By Zoopeer\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2714", "date": "2010-11-15", "url_title": "inurl:index.php?ortupg=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2715", "date": "2010-11-15", "url_title": "inurl:com_jomtube", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2716", "date": "2010-11-15", "url_title": "\"Powered by web directory script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2717", "date": "2010-11-15", "url_title": "inurl:com_gigcal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2718", "date": "2010-11-15", "url_title": "Powered MarketSaz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2720", "date": "2010-11-15", "url_title": "inurl:com_ezautos", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2721", "date": "2010-11-15", "url_title": "\"Designed & Developed by Zeeways.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2722", "date": "2010-11-15", "url_title": "inurl:option=com_education_classes", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2723", "date": "2010-11-15", "url_title": "allinurl:\"lyrics_menu/lyrics_song.php?l_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2726", "date": "2010-11-15", "url_title": "infusions/recept/recept.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2729", "date": "2010-11-15", "url_title": "\"Powered By diskos\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2732", "date": "2010-11-15", "url_title": "Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2734", "date": "2010-11-15", "url_title": "Powered by PHP Image Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2736", "date": "2010-11-15", "url_title": "Powered By Pligg | Legal: License and Source", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2738", "date": "2010-11-15", "url_title": "inurl:/_blogadata/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2741", "date": "2010-11-15", "url_title": "inurl:\"com_a6mambocredits\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2742", "date": "2010-11-15", "url_title": "\"index.php?id_menu=\" CMScontrol", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2743", "date": "2010-11-15", "url_title": "inurl:\"com_eventcal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2744", "date": "2010-11-15", "url_title": "\"and Powered By :Sansak\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2746", "date": "2010-11-15", "url_title": "inurl:profile.php?mode=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2747", "date": "2010-11-15", "url_title": "Powered By SalSa Creations", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2748", "date": "2010-11-15", "url_title": "inurl:modules.php?op= \"pollID\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2749", "date": "2010-11-15", "url_title": "\"Powered by SazCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2750", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2751", "date": "2010-11-15", "url_title": "\"Powered by CMSimple\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2752", "date": "2010-11-15", "url_title": "inurl:\"com_performs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2753", "date": "2010-11-15", "url_title": "inurl:\"com_mambowiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2754", "date": "2010-11-15", "url_title": "index.asp?archivio=OK", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2755", "date": "2010-11-15", "url_title": "album.asp?pic= .jpg cat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2757", "date": "2010-11-15", "url_title": "\"Multi-Page Comment System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2759", "date": "2010-11-15", "url_title": "inurl:\"com_wmtpic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2760", "date": "2010-11-15", "url_title": "inurl:index.php?mode=game_player", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2763", "date": "2010-11-15", "url_title": "album.asp?pic= .jpg cat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2764", "date": "2010-11-15", "url_title": "inurl:\"option=com_simpleshop\" & inurl:\"viewprod\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2765", "date": "2010-11-15", "url_title": "intext:\"Powered by Community CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2766", "date": "2010-11-15", "url_title": "\"Powered by Scallywag\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2767", "date": "2010-11-15", "url_title": "inurl:\"phshoutbox.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2769", "date": "2010-11-15", "url_title": "\"index.php?option=com_seyret\" / \"com_seyret\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2770", "date": "2010-11-15", "url_title": "inurl:inc_memberdirectorymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2771", "date": "2010-11-15", "url_title": "inurl:\"mod=notizie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2772", "date": "2010-11-15", "url_title": "\"Powered By ScozNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2774", "date": "2010-11-15", "url_title": "\"PHP BP Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2776", "date": "2010-11-15", "url_title": "inurl:\"zcat.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2777", "date": "2010-11-15", "url_title": "inurl:K-Search, Powered By K-Search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2782", "date": "2010-11-15", "url_title": "inurl:\"com_mscomment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2784", "date": "2010-11-15", "url_title": "Powered by Mitra Informatika Solusindo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2785", "date": "2010-11-15", "url_title": "2009 \u00a9 Satellite-X", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2787", "date": "2010-11-15", "url_title": "\"Powered by bSpeak 1.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2789", "date": "2010-11-15", "url_title": "Powered by osCommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2790", "date": "2010-11-15", "url_title": "inurl:choosecard.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2791", "date": "2010-11-15", "url_title": "inurl:\"com_jphoto\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2792", "date": "2010-11-15", "url_title": "allinurl: e107_plugins/easyshop/easyshop.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2793", "date": "2010-11-15", "url_title": "inurl:\"com_koesubmit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2795", "date": "2010-11-15", "url_title": "inurl:add_soft.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2796", "date": "2010-11-15", "url_title": "\"Powered by Absolute Podcast\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2798", "date": "2010-11-15", "url_title": "\"Copyright-2008@zeejobsite.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2800", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jp_jobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2801", "date": "2010-11-15", "url_title": "http://www.google.com/search?source=ig&hl=fr&rlz=&q=allinurl:+Category.php%3FIndustrYID%3D", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2802", "date": "2010-11-15", "url_title": "index2.php?option=com_joomlaboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2804", "date": "2010-11-15", "url_title": "inurl:\"cameralife/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2805", "date": "2010-11-15", "url_title": "inurl:option=com_huruhelpdesk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2806", "date": "2010-11-15", "url_title": "inurl:inc_membersareamanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2807", "date": "2010-11-15", "url_title": "\"Tanyakan Pada Rumput Yang Bergoyang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2808", "date": "2010-11-15", "url_title": "inurl:/component/jesectionfinder/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2809", "date": "2010-11-15", "url_title": "intitle:phpMyAdmin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2810", "date": "2010-11-15", "url_title": "inurl:\"com_phocagallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2811", "date": "2010-11-15", "url_title": "inurl:\"member.php?page=comments\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2812", "date": "2010-11-15", "url_title": "''webboard question.asp QID''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2815", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_ponygallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2821", "date": "2010-11-15", "url_title": "\"PowerMovieList 0.14 Beta Copyright\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2822", "date": "2010-11-15", "url_title": "\"powered by MODx\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2824", "date": "2010-11-15", "url_title": "\"Powered by words tag script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2827", "date": "2010-11-15", "url_title": "FrontAccounting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2828", "date": "2010-11-15", "url_title": "Powered by Egorix", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2833", "date": "2010-11-15", "url_title": "inurl:\"kgb19\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2834", "date": "2010-11-15", "url_title": "allinurl:buyer/index.php?ProductID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2835", "date": "2010-11-15", "url_title": "\"powered by Sitellite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2843", "date": "2010-11-15", "url_title": "\"Powered by Comdev News Publisher\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2844", "date": "2010-11-15", "url_title": "Powered By: AJ Square Inc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2846", "date": "2010-11-15", "url_title": "inurl:option=com_huruhelpdesk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2847", "date": "2010-11-15", "url_title": "inurl:inc_securedocumentlibrary.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2848", "date": "2010-11-15", "url_title": "Powered by Dolphin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2849", "date": "2010-11-15", "url_title": "inurl:\"php/showContent.php?linkid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2850", "date": "2010-11-15", "url_title": "sitou timou tumou tou", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2853", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_lowcosthotels", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2854", "date": "2010-11-15", "url_title": "Vibro-School CMS by nicLOR.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2855", "date": "2010-11-15", "url_title": "\"Absolute Poll Manager XE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2856", "date": "2010-11-15", "url_title": "Copyright 2010. Software Index", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2857", "date": "2010-11-15", "url_title": "inurl:\"com_linkdirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2858", "date": "2010-11-15", "url_title": "inurl:com_manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2859", "date": "2010-11-15", "url_title": "\"Developed by Infoware Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2861", "date": "2010-11-15", "url_title": "allinurl:\"verliadmin\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2862", "date": "2010-11-15", "url_title": "\"Powered by UNAK-CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2863", "date": "2010-11-15", "url_title": "inurl:\"com_quickfaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2865", "date": "2010-11-15", "url_title": "\"Powered by EZCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2866", "date": "2010-11-15", "url_title": "inurl:index.php?menu=adorder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2867", "date": "2010-11-15", "url_title": "allinurl:\"com_accombo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2868", "date": "2010-11-15", "url_title": "\"Powered by Scratcher\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2870", "date": "2010-11-15", "url_title": "\"Powered by How2asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2871", "date": "2010-11-15", "url_title": "\"Powered by PHPBasket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2872", "date": "2010-11-15", "url_title": "allinurl: op=viewslink&sid=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "2875", "date": "2010-11-15", "url_title": "\"Powered by Dayfox Designs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2878", "date": "2010-11-15", "url_title": "\"PHPNews Version 0.93\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2879", "date": "2010-11-15", "url_title": "\"/nuke/iframe.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2880", "date": "2010-11-15", "url_title": "Sad Raven's Click Counter v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2882", "date": "2010-11-15", "url_title": "Powered by dB Masters' Curium CMS 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2883", "date": "2010-11-15", "url_title": "Powered by XT-Commerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2886", "date": "2010-11-15", "url_title": "\"Yogurt build\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2887", "date": "2010-11-15", "url_title": "inurl:e107_plugins", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2888", "date": "2010-11-15", "url_title": "\"Scientific Image DataBase\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2889", "date": "2010-11-15", "url_title": "Powered by phpMyRealty", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2891", "date": "2010-11-15", "url_title": "\"Powered by myUPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2893", "date": "2010-11-15", "url_title": "inurl:\"com_simpledownload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2895", "date": "2010-11-15", "url_title": "Powered by Flinx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2896", "date": "2010-11-15", "url_title": "allinurl:\"com_restaurante\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2897", "date": "2010-11-15", "url_title": "Powered by MyHobbySite 1.01", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2898", "date": "2010-11-15", "url_title": "inurl:index.php?myPlantId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2901", "date": "2010-11-15", "url_title": "\"powered by real-estate-website\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2903", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple version 1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2905", "date": "2010-11-15", "url_title": "infusions/manuals/manuals.php?manual=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2906", "date": "2010-11-15", "url_title": "allinurl:/modernbill/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2907", "date": "2010-11-15", "url_title": "Powered by EasySiteNetwork", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2908", "date": "2010-11-15", "url_title": "inurl:\"main_forum.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2910", "date": "2010-11-15", "url_title": "\"eCommerce Engine \u00a9 2006 xt:Commerce Shopsoftware\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2911", "date": "2010-11-15", "url_title": "intitle:\"Powered by Open Bulletin Board\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2912", "date": "2010-11-15", "url_title": "\"My Photo v1.46.4 \u00c2\u00a9 Big Resources\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2913", "date": "2010-11-15", "url_title": "Powered by Fantastic News v2.1.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2914", "date": "2010-11-15", "url_title": "Platform Dokeos 1.8.4 \u00c2\u00a9 2007", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2915", "date": "2010-11-15", "url_title": "\"Powered by iScripts SocialWare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2916", "date": "2010-11-15", "url_title": "Powered By eLitius 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2917", "date": "2010-11-15", "url_title": "inurl:\"com_artlinks\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2918", "date": "2010-11-15", "url_title": "inurl:com_djclassifieds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2920", "date": "2010-11-15", "url_title": "inurl:ratelink.php?lnkid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2921", "date": "2010-11-15", "url_title": "Powered by: deonixscripts.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2922", "date": "2010-11-15", "url_title": "inurl:com_ybggal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2923", "date": "2010-11-15", "url_title": "Powered By Power Editor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2924", "date": "2010-11-15", "url_title": "\"Powered by: eSmile\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2925", "date": "2010-11-15", "url_title": "\"advanced_search_results.php?gender=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2926", "date": "2010-11-15", "url_title": "allinurl:\"com_ahsshop\"do=default", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2927", "date": "2010-11-15", "url_title": "inurl:com_ice \"catid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2928", "date": "2010-11-15", "url_title": "Powered by ExoPHPDesk v1.2 Final.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2931", "date": "2010-11-15", "url_title": "allinurl:spaw2/dialogs/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2932", "date": "2010-11-15", "url_title": "Powered by eLitius Version 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2935", "date": "2010-11-15", "url_title": "site:scartserver.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2936", "date": "2010-11-15", "url_title": "\"realizacja eCreo.eu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2940", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_akobook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2942", "date": "2010-11-15", "url_title": "inurl:\"/CMS/page.php?p=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2943", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2948", "date": "2010-11-15", "url_title": "intext:\"\u00a9 Tainos Webdesign\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2949", "date": "2010-11-15", "url_title": "inurl:\"com_virtuemart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2950", "date": "2010-11-15", "url_title": "\"Powered by RW::Download v2.0.3 lite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2951", "date": "2010-11-15", "url_title": "index.php?option=com_swmenupro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2952", "date": "2010-11-15", "url_title": "\"Powered By OpenCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2953", "date": "2010-11-15", "url_title": "Powered by eclime.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2955", "date": "2010-11-15", "url_title": "inurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2956", "date": "2010-11-15", "url_title": "inurl:\"com_mojo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2957", "date": "2010-11-15", "url_title": "inurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2958", "date": "2010-11-15", "url_title": "\"Powered by LightBlog\" - Powered by LightBlog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2959", "date": "2010-11-15", "url_title": "\"Powered by photokorn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2961", "date": "2010-11-15", "url_title": "\"Powered by MetInfo 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2964", "date": "2010-11-15", "url_title": "pages.php?id= \"Multi Vendor Mall\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2968", "date": "2010-11-15", "url_title": "Powered by Zylone IT", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2969", "date": "2010-11-15", "url_title": "\"intitle:t3al shmeh\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "2970", "date": "2010-11-15", "url_title": "Powered by MetInfo 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2971", "date": "2010-11-15", "url_title": "Powered by Info Fisier.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2972", "date": "2010-11-15", "url_title": "\"Powered by WebText\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2973", "date": "2010-11-15", "url_title": "Webdevelopment Tinx-IT", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2975", "date": "2010-11-15", "url_title": "\"PHPGlossar Version 0.8\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2976", "date": "2010-11-15", "url_title": "com_ijoomla_rss", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2977", "date": "2010-11-15", "url_title": "inurl:\"?pilih=forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2983", "date": "2010-11-15", "url_title": "Powered by Guruscript.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2985", "date": "2010-11-15", "url_title": "allinurl:\"index.php?mod=archives\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2986", "date": "2010-11-15", "url_title": "\"index.php?option=com_qcontacts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2987", "date": "2010-11-15", "url_title": "\u00a9 Powered by sijio - Community Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2990", "date": "2010-11-15", "url_title": "Powered by TextAds 2.08", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2991", "date": "2010-11-15", "url_title": "inurl:/com_chronocontact", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2994", "date": "2010-11-15", "url_title": "inurl:\"com_kochsuite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2998", "date": "2010-11-15", "url_title": "inurl:option=articles artid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "2999", "date": "2010-11-15", "url_title": "inurl:\"com_jembed\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3002", "date": "2010-11-15", "url_title": "\"powered by Gradman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3003", "date": "2010-11-15", "url_title": "inurl:com_bfsurvey_profree", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3005", "date": "2010-11-15", "url_title": "inurl:option=com_cinema", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3006", "date": "2010-11-15", "url_title": "inurl:com_jejob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3007", "date": "2010-11-15", "url_title": "inurl:prog.php?dwkodu=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3010", "date": "2010-11-15", "url_title": "\"Designed and powered by AWS Sports\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3014", "date": "2010-11-15", "url_title": "inurl:com_eportfolio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3015", "date": "2010-11-15", "url_title": "intext:\"Parlic Design\" inurl:id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3016", "date": "2010-11-15", "url_title": "[ Powered by SkaDate dating ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3017", "date": "2010-11-15", "url_title": "inurl:com_jotloader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3019", "date": "2010-11-15", "url_title": "inurl:/wp-content/plugins/fgallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3021", "date": "2010-11-15", "url_title": "\u00a9 2010 Powered by Subrion CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3023", "date": "2010-11-15", "url_title": "Powered by Guruscript.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3024", "date": "2010-11-15", "url_title": "\"powered by jshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3025", "date": "2010-11-15", "url_title": "\"Powered by TS Special Edition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3026", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3027", "date": "2010-11-15", "url_title": "inurl:\"com_jgen\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3030", "date": "2010-11-15", "url_title": "inurl:com_n-forms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3034", "date": "2010-11-15", "url_title": "\"powered by gelato cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3035", "date": "2010-11-15", "url_title": "inurl:\"cont_form.php?cf_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3036", "date": "2010-11-15", "url_title": "allinurl:links.php?t=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3038", "date": "2010-11-15", "url_title": "inurl:\"com_dateconverter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3040", "date": "2010-11-15", "url_title": "inurl:\"com_simplefaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3042", "date": "2010-11-15", "url_title": "inurl:com_jb2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3044", "date": "2010-11-15", "url_title": "inurl:\"com_dms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3045", "date": "2010-11-15", "url_title": "\"powered by: profitCode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3048", "date": "2010-11-15", "url_title": "Powered by UGiA PHP UPLOADER V0.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3049", "date": "2010-11-15", "url_title": "Powered by iBoutique v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3051", "date": "2010-11-15", "url_title": "\"index.php?option=com_expose\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3052", "date": "2010-11-15", "url_title": "inurl:yvcomment", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3054", "date": "2010-11-15", "url_title": "\"kims Q - Administrator Login Mode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3061", "date": "2010-11-15", "url_title": "inurl:\"com_hestar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3062", "date": "2010-11-15", "url_title": "\"Powered by NovaBoard v1.0.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3063", "date": "2010-11-15", "url_title": "inurl:es_offer.php?files_dir=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3065", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_joomlaconnect_be", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3066", "date": "2010-11-15", "url_title": "\"Powered by TinyPHPForum v3.61\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3068", "date": "2010-11-15", "url_title": "intitle:\"CCMS v3.1 Demo PW\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3070", "date": "2010-11-15", "url_title": "\"powered by mcGalleryPRO\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3071", "date": "2010-11-15", "url_title": "Powered by Dayfox Designs This is a port of WordPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3072", "date": "2010-11-15", "url_title": "\"Powered By EgyPlus\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3073", "date": "2010-11-15", "url_title": "inurl:com_seminar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3074", "date": "2010-11-15", "url_title": "allintext:\"Powered By Buddy Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3075", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_ice", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3076", "date": "2010-11-15", "url_title": "Powered by LiteCommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3077", "date": "2010-11-15", "url_title": "\"Web Group Communication Center\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3078", "date": "2010-11-15", "url_title": "inurl:com_xewebtv", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3080", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_paxgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3083", "date": "2010-11-15", "url_title": "Powered by iScripts SocialWare", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3084", "date": "2010-11-15", "url_title": "\"(C) This site is NITROpowered!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3085", "date": "2010-11-15", "url_title": "\"phpQuestionnaire v3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3086", "date": "2010-11-15", "url_title": "\"generated by Exhibit Engine 1.5 RC 4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3087", "date": "2010-11-15", "url_title": "powered by connectix boards", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3088", "date": "2010-11-15", "url_title": "inurl:com_ezstore", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3089", "date": "2010-11-15", "url_title": "\"FrontAccounting\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3090", "date": "2010-11-15", "url_title": "inurl:\"option=com_elite_experts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3091", "date": "2010-11-15", "url_title": "inurl:\"com_tupinambis\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3093", "date": "2010-11-15", "url_title": "\"Powered by AMCMS3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3094", "date": "2010-11-15", "url_title": "\"Web Site Design by Red Cat Studios\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3101", "date": "2010-11-15", "url_title": "allinurl:\"com_cinema\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3104", "date": "2010-11-15", "url_title": "\"Powered by Clipshare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3106", "date": "2010-11-15", "url_title": "\"Powered by PHPizabi v0.848b C1 HFP1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3108", "date": "2010-11-15", "url_title": "inurl:com_jejob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3110", "date": "2010-11-15", "url_title": "inurl:\"com_jpodium\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3111", "date": "2010-11-15", "url_title": "intext:\"Powered by: Virtual War v1.5.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3112", "date": "2010-11-15", "url_title": "inurl:index.php/option?com_flexicontent", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3113", "date": "2010-11-15", "url_title": "inurl:option=com_agenda", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3118", "date": "2010-11-15", "url_title": "inurl:\"index.php?css=mid=art=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3120", "date": "2010-11-15", "url_title": "\"Powered By Webcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3126", "date": "2010-11-15", "url_title": "Powered by Bug Software intext:Your Cart Contains", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3127", "date": "2010-11-15", "url_title": "Winn ASP Guestbook from Winn.ws", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3128", "date": "2010-11-15", "url_title": "inurl:option=com_n-forms form_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3129", "date": "2010-11-15", "url_title": "intext:\"English for dummies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3131", "date": "2010-11-15", "url_title": "inurl:\"com_lyftenbloggie\" / \"Powered by LyftenBloggie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3133", "date": "2010-11-15", "url_title": "\"Powered by GGCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3135", "date": "2010-11-15", "url_title": "inurl:index.php?menu=showcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3136", "date": "2010-11-15", "url_title": "Powered by minb", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3137", "date": "2010-11-15", "url_title": "\"Powered by phpCC Beta 4.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3138", "date": "2010-11-15", "url_title": "inurl:index.php?menu=showcat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3143", "date": "2010-11-15", "url_title": "intext:elkagroup Image Gallery v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3145", "date": "2010-11-15", "url_title": "\"powered by AMCMS3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3146", "date": "2010-11-15", "url_title": "inurl:\"e107_plugins/my_gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3147", "date": "2010-11-15", "url_title": "\"Powered by BIGACE 2.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3151", "date": "2010-11-15", "url_title": "\"Powered by www.aspportal.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3152", "date": "2010-11-15", "url_title": "inurl:\"com_ijoomla_archive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3154", "date": "2010-11-15", "url_title": "\"Power by Blakord Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3157", "date": "2010-11-15", "url_title": "inurl:option=com_mv_restaurantmenumanager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3158", "date": "2010-11-15", "url_title": "inurl:\"com_ajaxchat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3160", "date": "2010-11-15", "url_title": "Powered by: AIH v2.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3162", "date": "2010-11-15", "url_title": "inurl:/macgurublog_menu/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3164", "date": "2010-11-15", "url_title": "inurl:\"?page=duyurular_detay&id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3165", "date": "2010-11-15", "url_title": "\"X-CART. Powerful PHP shopping cart software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3168", "date": "2010-11-15", "url_title": "allinurl:offers.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3169", "date": "2010-11-15", "url_title": "\"Powered By HASHE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3170", "date": "2010-11-15", "url_title": "inurl:we_objectID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3172", "date": "2010-11-15", "url_title": "\"2009 Jorp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3174", "date": "2010-11-15", "url_title": "Powered by Orbis CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3176", "date": "2010-11-15", "url_title": "inurl:\"index.php?edicion_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3177", "date": "2010-11-15", "url_title": "inurl:\"CIHUY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3178", "date": "2010-11-15", "url_title": "\"/subcat.php?cate_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3179", "date": "2010-11-15", "url_title": "Powered by Marinet", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3181", "date": "2010-11-15", "url_title": "allinurl:clientsignup.php \"classifieds\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3182", "date": "2010-11-15", "url_title": "Powered by TeamCal Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3188", "date": "2010-11-15", "url_title": "\"mumbo jumbo media\" + inurl:\"index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3190", "date": "2010-11-15", "url_title": "intext:\"pLink 2.07\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3194", "date": "2010-11-15", "url_title": "\"Powered by Scripteen Free Image Hosting Script V1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3195", "date": "2010-11-15", "url_title": "allinurl:casting_view.php?adnum=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3199", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3201", "date": "2010-11-15", "url_title": "VevoCart Control System", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3203", "date": "2010-11-15", "url_title": "inurl:\"com_digifolio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3204", "date": "2010-11-15", "url_title": "\"index.php?option=com_resman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3205", "date": "2010-11-15", "url_title": "allinurl:offers_buy.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3206", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3208", "date": "2010-11-15", "url_title": "\"index.php?option=com_rwcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3209", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3211", "date": "2010-11-15", "url_title": "intext:\"Powered by Atomic Photo Album 1.1.0pre4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3212", "date": "2010-11-15", "url_title": "inurl:\"com_fastball\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3219", "date": "2010-11-15", "url_title": "Lebi soft Ziyaretci Defteri_v7.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3220", "date": "2010-11-15", "url_title": "allinurl:offers_buy.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3221", "date": "2010-11-15", "url_title": "[ Powered by: RadBids Gold v4 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3222", "date": "2010-11-15", "url_title": "\"/subcat.php?cate_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3223", "date": "2010-11-15", "url_title": "\"Desenvolvido por: Fio Mental\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3224", "date": "2010-11-15", "url_title": "\"Powered by ProjectCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3225", "date": "2010-11-15", "url_title": "Powered by DorsaCms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3226", "date": "2010-11-15", "url_title": "powered by QT-cute v1.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3229", "date": "2010-11-15", "url_title": "\u00a9 1998 - 2010 Video Battle Script", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3230", "date": "2010-11-15", "url_title": "inurl:\"com_facebook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3231", "date": "2010-11-15", "url_title": "inurl:/modules/kshop/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3233", "date": "2010-11-15", "url_title": "\"Jinzora Media Jukebox\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3238", "date": "2010-11-15", "url_title": "inurl:/modules/tinyevent/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3239", "date": "2010-11-15", "url_title": "Powered by: AIH v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3240", "date": "2010-11-15", "url_title": "inurl:\"/modules/jobs/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3241", "date": "2010-11-15", "url_title": "Uploader des fichiers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3242", "date": "2010-11-15", "url_title": "[ Powered By x10media.com ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3243", "date": "2010-11-15", "url_title": "inurl:/modules/camportail/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3244", "date": "2010-11-15", "url_title": "Copyright \u00a9 2007 by Horst-D. Kr\u00f6ller \u00b7 CMS: php WCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3245", "date": "2010-11-15", "url_title": "inurl:\"com_booklibrary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3246", "date": "2010-11-15", "url_title": "inurl:\"/modules/myads/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3248", "date": "2010-11-15", "url_title": "\"Ladder Scripts by http://www.mygamingladder.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3249", "date": "2010-11-15", "url_title": "Powered By PHPDug version 2.0.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3250", "date": "2010-11-15", "url_title": "allinurl:show_memorial.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3251", "date": "2010-11-15", "url_title": "intext:Powered by Mobilelib Gold v3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3252", "date": "2010-11-15", "url_title": "\"php-addressbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3253", "date": "2010-11-15", "url_title": "inurl:\"com_jsjobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3254", "date": "2010-11-15", "url_title": "inurl:com_iproperty", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3255", "date": "2010-11-15", "url_title": "index.php?option=com_altas", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3256", "date": "2010-11-15", "url_title": "inurl:\"index.php?module=pnFlashGames\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3257", "date": "2010-11-15", "url_title": "Design by Satcom Co", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3258", "date": "2010-11-15", "url_title": "intitle:\"ppc engine admin login form\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3260", "date": "2010-11-15", "url_title": "\"powered by Albinator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3263", "date": "2010-11-15", "url_title": "inurl:\"/modules/library/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3264", "date": "2010-11-15", "url_title": "inurl:\"/modules/repository/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3266", "date": "2010-11-15", "url_title": "index.php?option=com_vr", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3268", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3272", "date": "2010-11-15", "url_title": "powered by vBulletin 3.8.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3276", "date": "2010-11-15", "url_title": "Powered by 2532|Gigs v1.2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3277", "date": "2010-11-15", "url_title": "\"Powered by bp blog 6.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3278", "date": "2010-11-15", "url_title": "inurl:\"com_soundset\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3279", "date": "2010-11-15", "url_title": "inurl:\"/modules/zmagazine/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3281", "date": "2010-11-15", "url_title": "Powered by iScripts eSwap.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3282", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3283", "date": "2010-11-15", "url_title": "inurl:/modules/wflinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3287", "date": "2010-11-15", "url_title": "inurl:\"/modules/myconference/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3288", "date": "2010-11-15", "url_title": "inurl:\"com_gameserver\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3290", "date": "2010-11-15", "url_title": "inurl:com_annonces", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3295", "date": "2010-11-15", "url_title": "inurl:\"fclick.php?fid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3301", "date": "2010-11-15", "url_title": "\"powered by DreamAccount 3.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3302", "date": "2010-11-15", "url_title": "allinurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3304", "date": "2010-11-15", "url_title": "inurl:com_jp_jobs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3307", "date": "2010-11-15", "url_title": "\"Cms.tut.su, 2009 g.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3309", "date": "2010-11-15", "url_title": "\"Powered By Aqua Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3310", "date": "2010-11-15", "url_title": "inurl:\"com_jbudgetsmagic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3311", "date": "2010-11-15", "url_title": "inurl:\"com_soundset\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3312", "date": "2010-11-15", "url_title": "Powered by MyPHP Forum v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3313", "date": "2010-11-15", "url_title": "\"Powered by CMS.GE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3316", "date": "2010-11-15", "url_title": "\"Site powered by GuppY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3318", "date": "2010-11-15", "url_title": "inurl:\"com_surveymanager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3319", "date": "2010-11-15", "url_title": "Powered by PHP F1 (Max's Image Uploader)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3320", "date": "2010-11-15", "url_title": "inurl:\"?option=com_bsadv\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3321", "date": "2010-11-15", "url_title": "\"Powered by PHP Live! v3.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3323", "date": "2010-11-15", "url_title": "insite: SmarterMail Enterprise 7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3325", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3326", "date": "2010-11-15", "url_title": "\"Copyright KerviNet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3328", "date": "2010-11-15", "url_title": "allinurl:option=com_rsmonials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3329", "date": "2010-11-15", "url_title": "\"Powered by F3Site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3331", "date": "2010-11-15", "url_title": "\"Powered by ProjectCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3332", "date": "2010-11-15", "url_title": "\"Powered by PunBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3335", "date": "2010-11-15", "url_title": "\"Developed by rbk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3338", "date": "2010-11-15", "url_title": "Powered by Elvin Bug Tracking Server.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3340", "date": "2010-11-15", "url_title": "Powered By PHPFanBase", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3341", "date": "2010-11-15", "url_title": "\"Powered by wpQuiz\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3343", "date": "2010-11-15", "url_title": "inurl:\"com_ezine\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3346", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3348", "date": "2010-11-15", "url_title": "\"Power by:RichStrong CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3350", "date": "2010-11-15", "url_title": "powered:powered by CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3351", "date": "2010-11-15", "url_title": "\"Powered by Grayscale Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3353", "date": "2010-11-15", "url_title": "Powered by UCenter 1.5.0 \u00a9 2001 - 2008 Comsenz Inc.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3354", "date": "2010-11-15", "url_title": "inurl:roschedule.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3355", "date": "2010-11-15", "url_title": "\"PHP Project Management 0.8.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3356", "date": "2010-11-15", "url_title": "inurl:com_seyret", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3359", "date": "2010-11-15", "url_title": "\"download this free gallery at matteobinda.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3363", "date": "2010-11-15", "url_title": "Nwahy.com 2.1 , inurl:'add-site.html'", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3364", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_jombib", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3368", "date": "2010-11-15", "url_title": "\"nukeai beta3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3369", "date": "2010-11-15", "url_title": "\"Powered by UPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3370", "date": "2010-11-15", "url_title": "intitle:\"owl intranet * owl\" 0.82", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3371", "date": "2010-11-15", "url_title": "Copyright 2006-2009 Insane Visions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3372", "date": "2010-11-15", "url_title": "\"powered by JAMM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3373", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3374", "date": "2010-11-15", "url_title": "intext:\"Powered by Lore 1.5.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3375", "date": "2010-11-15", "url_title": "\"powered by jmdcms.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3376", "date": "2010-11-15", "url_title": "\"Driven by DokuWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3377", "date": "2010-11-15", "url_title": "intext:\"Powered by Pc4Uploader v9.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3379", "date": "2010-11-15", "url_title": "\"copyright 2006 Broadband Mechanics\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3380", "date": "2010-11-15", "url_title": "\"powered by shutter v0.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3381", "date": "2010-11-15", "url_title": "\"Powered by PHP Director 0.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3382", "date": "2010-11-15", "url_title": "intitle:phpinfo intext:\"php version\" +windows", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3383", "date": "2010-11-15", "url_title": "\"S-CMS by matteoiamma\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3384", "date": "2010-11-15", "url_title": "inurl:\"modules/articles/index.php?cat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3385", "date": "2010-11-15", "url_title": "\"by Pivot - 1.40.5\" +'Dreadwind' -pivotlog.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3386", "date": "2010-11-15", "url_title": "\"PHP Easy Downloader\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3387", "date": "2010-11-15", "url_title": "\"Powered by LoudBlog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3392", "date": "2010-11-15", "url_title": "\"Powered by visinia\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3395", "date": "2010-11-15", "url_title": "\"Splatt Forum\u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3396", "date": "2010-11-15", "url_title": "\"Powered by Seditio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3402", "date": "2010-11-15", "url_title": "aspWebLinks 2.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3407", "date": "2010-11-15", "url_title": "inurl:/webquest/soporte_derecha_w.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3410", "date": "2010-11-15", "url_title": "intext:\"Powered by pppblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3411", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3416", "date": "2010-11-15", "url_title": "\"Powered by Leap\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3420", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3423", "date": "2010-11-15", "url_title": "inurl:sysinfo.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3424", "date": "2010-11-15", "url_title": "\"Powered by Burning Board\" -exploit -johnny", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3425", "date": "2010-11-15", "url_title": "\"Welcome to Exponent CMS\" | \"my new exponent site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3426", "date": "2010-11-15", "url_title": "\"Powered by PMOS Help Desk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3429", "date": "2010-11-15", "url_title": "Powered.by.RaidenHTTPD +intitle:index.of | inurl:raidenhttpd-admin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3431", "date": "2010-11-15", "url_title": "Site powered By Limbo CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3432", "date": "2010-11-15", "url_title": "inurl:naviid + inurl:liste9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3433", "date": "2010-11-15", "url_title": "\"POWERED BY PHPNUKE.IR\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3434", "date": "2010-11-15", "url_title": "inurl:\"com_gcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3438", "date": "2010-11-15", "url_title": "Powered by WikyBlog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3439", "date": "2010-11-15", "url_title": "\"powered by yourtube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3444", "date": "2010-11-15", "url_title": "FhImage, powered by Flash-here.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3445", "date": "2010-11-15", "url_title": "\"Powered by: Arab Portal v2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3446", "date": "2010-11-15", "url_title": "\"Powered by PHP iCalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3447", "date": "2010-11-15", "url_title": "POWERED BY ALITALK", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3449", "date": "2010-11-15", "url_title": "Copyright 2010. Software Index", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3451", "date": "2010-11-15", "url_title": "\"Powered by MDForum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3453", "date": "2010-11-15", "url_title": "\"Powered by mojoPortal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3454", "date": "2010-11-15", "url_title": "intitle:\"login to cacti\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3455", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3459", "date": "2010-11-15", "url_title": "\"Powered by PHP Advanced Transfer Manager v1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3461", "date": "2010-11-15", "url_title": "Small Business Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3462", "date": "2010-11-15", "url_title": "\"Powered by webSPELL\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3464", "date": "2010-11-15", "url_title": "\"Powered by IMGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3465", "date": "2010-11-15", "url_title": "intext:\"Powered by Plogger!\" -plogger.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3466", "date": "2010-11-15", "url_title": "\"Powered by FreeWebshop.org 2.2.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3467", "date": "2010-11-15", "url_title": "\"powered by XHP CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3469", "date": "2010-11-15", "url_title": "Portal By vbPortal Version 3.5.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3471", "date": "2010-11-15", "url_title": ": inurll ', -font => '{Verdana} 8 bold') ->pack ( -side => \"top\" , -anchor => 'e' ) ;", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3472", "date": "2010-11-15", "url_title": "\"Copyright @2007 Iatek LLC\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3473", "date": "2010-11-15", "url_title": "\"& Spider Friendly by Crack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3474", "date": "2010-11-15", "url_title": "intitle:\"login to cacti\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3475", "date": "2010-11-15", "url_title": "Welcome to your PHPOpenChat-Installation!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3476", "date": "2010-11-15", "url_title": "\"powered by TSEP - The Search Engine Project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3477", "date": "2010-11-15", "url_title": "WEBalbum 2004-2006 duda", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3480", "date": "2010-11-15", "url_title": "\"Powered by Zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3481", "date": "2010-11-15", "url_title": "intext:\"Powered by simplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3482", "date": "2010-11-15", "url_title": "\"Powered by SMF\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3483", "date": "2010-11-15", "url_title": "inurl:php-stats.js.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3484", "date": "2010-11-15", "url_title": "\"Powered by MercuryBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3485", "date": "2010-11-15", "url_title": "\"Powered by Drake CMS\" inurl:index.php?option=guestbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3486", "date": "2010-11-15", "url_title": "\"Driven by DokuWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3487", "date": "2010-11-15", "url_title": "\"powered by php update\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3489", "date": "2010-11-15", "url_title": "Realizzato utilizzando Web Portal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3491", "date": "2010-11-15", "url_title": "\"powered by ILIAS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3493", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3497", "date": "2010-11-15", "url_title": "\"by eXtreme Crew\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3498", "date": "2010-11-15", "url_title": "\"2007 Rafal Kucharski\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3499", "date": "2010-11-15", "url_title": "\"This forum powered by Phorum.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3500", "date": "2010-11-15", "url_title": "\"is proudly powered by WordPress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3501", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3502", "date": "2010-11-15", "url_title": "FhImage, powered by Flash-here.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3504", "date": "2010-11-15", "url_title": "\"powered by blur6ex\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3505", "date": "2010-11-15", "url_title": "\"Powered by Claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3508", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3510", "date": "2010-11-15", "url_title": "\"Personal .NET Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3511", "date": "2010-11-15", "url_title": "\"SmodBIP\" & \"Aktualno.ci\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3512", "date": "2010-11-15", "url_title": "\"SmodCMS\" & \"S.ownik\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3513", "date": "2010-11-15", "url_title": "\"is a product of Lussumo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3514", "date": "2010-11-15", "url_title": "inurl:\"index.php?name=PNphpBB2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3516", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3518", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3521", "date": "2010-11-15", "url_title": "inurl:/modules/lykos_reviews/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3522", "date": "2010-11-15", "url_title": "\"Powered By X7 Chat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3524", "date": "2010-11-15", "url_title": "\"powered by guestbook script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3525", "date": "2010-11-15", "url_title": "index.php?option=com_ezine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3529", "date": "2010-11-15", "url_title": "inurl:/modules/xfsection/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3530", "date": "2010-11-15", "url_title": "inurl:\"phpwcms/index.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3532", "date": "2010-11-15", "url_title": "\"Copyright Devellion Limited 2005. All rights reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3533", "date": "2010-11-15", "url_title": "inurl:/modules/debaser/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3534", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3535", "date": "2010-11-15", "url_title": "inurl:/modules/rmgallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3536", "date": "2010-11-15", "url_title": "intext:\"2000-2001 The phpHeaven Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3537", "date": "2010-11-15", "url_title": "\"Basado en Spirate\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3539", "date": "2010-11-15", "url_title": "\"Barbecued by sNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3540", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3542", "date": "2010-11-15", "url_title": "\"powered by discuz!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3543", "date": "2010-11-15", "url_title": "\"This web site was made with PostNuke\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3544", "date": "2010-11-15", "url_title": "\"Powered by Shop-Script FREE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3545", "date": "2010-11-15", "url_title": "\"LinPHA Version 1.3.x\" or \"The LinPHA developers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3546", "date": "2010-11-15", "url_title": "\"powered by Quick.Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3549", "date": "2010-11-15", "url_title": "\"Powered by PHP-Update\" -site:www.php-update.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3550", "date": "2010-11-15", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3551", "date": "2010-11-15", "url_title": "\"Powered by MercuryBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3552", "date": "2010-11-15", "url_title": "\"Powered by Coppermine Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3555", "date": "2010-11-15", "url_title": "\"Content managed by the Etomite Content Management System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3556", "date": "2010-11-15", "url_title": "\"powered by PCPIN.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3557", "date": "2010-11-15", "url_title": "\"Powered by Leap\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3558", "date": "2010-11-15", "url_title": "inurl:\"option=com_tophotelmodule\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3563", "date": "2010-11-15", "url_title": "\"Runcms Copyright\" \"2002 - 2007\" +\"page created\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3566", "date": "2010-11-15", "url_title": "\"Powered by eXV2 Vers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3567", "date": "2010-11-15", "url_title": "\"Betrieben mit Serendipity 1.0.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3569", "date": "2010-11-15", "url_title": "\"Powered by XMB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3571", "date": "2010-11-15", "url_title": "\"Powered by BIGACE 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3573", "date": "2010-11-15", "url_title": "allintitle: powered by DeluxeBB", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3574", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3576", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3577", "date": "2010-11-15", "url_title": "\"AlumniServer project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3580", "date": "2010-11-15", "url_title": "inurl:imageview5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3581", "date": "2010-11-15", "url_title": "\"This site is powered by e107\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3582", "date": "2010-11-15", "url_title": "\"powered by tikiwiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3586", "date": "2010-11-15", "url_title": "\"powered by gcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3587", "date": "2010-11-15", "url_title": "pixelpost \"RSS 2.0\" \"ATOM feed\" \"Valid xHTML / Valid CSS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3589", "date": "2010-11-15", "url_title": "\"This web site was made with MD-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3590", "date": "2010-11-15", "url_title": "http://www.google.com/search?q=\"Powered+by+XMB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3591", "date": "2010-11-15", "url_title": "\"powered by ThWboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3592", "date": "2010-11-15", "url_title": "\"Page created in\" \"seconds by glFusion\" +RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3593", "date": "2010-11-15", "url_title": "inurl:wp-login.php Register Username Password -echo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3594", "date": "2010-11-15", "url_title": "\"this site is using the webspell script (version: 4.01.02)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3596", "date": "2010-11-15", "url_title": "inurl:\"com_sqlreport\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3598", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3599", "date": "2010-11-15", "url_title": "\"Powered by Shadowed Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3600", "date": "2010-11-15", "url_title": "\"powered by bitweaver\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3601", "date": "2010-11-15", "url_title": "inurl:\"index.php?ind=blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3616", "date": "2010-11-25", "url_title": "\"Site produced by GeneralProducts.co.uk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3617", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_jeajaxeventcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3618", "date": "2010-11-25", "url_title": "\"Powered by SiteEngine\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3620", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_competitions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3621", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_storedirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3622", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_catalogue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3623", "date": "2010-11-25", "url_title": "inurl:index.php?option=com_doqment&cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3624", "date": "2010-12-01", "url_title": "inurl:\"index.php?option=com_annuaire\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3625", "date": "2010-12-04", "url_title": "\"Powered By Dejcom Market CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3627", "date": "2010-12-05", "url_title": "\"SOOP Portal 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3628", "date": "2010-12-05", "url_title": "inurl:index.php?option=com_lqm \"showResults\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3629", "date": "2010-12-06", "url_title": "PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3630", "date": "2010-12-06", "url_title": "inurl:page.php?intPageID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3631", "date": "2010-12-07", "url_title": "inurl:configuration.php-dist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3632", "date": "2010-12-07", "url_title": "inurl:\"config.php.new\" +vbulletin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3638", "date": "2010-12-08", "url_title": "\"plugins/wp-db-backup/wp-db-backup.php\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3641", "date": "2010-12-10", "url_title": "inurl:phpinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3642", "date": "2010-12-10", "url_title": "inurl:/vb/install/install.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3644", "date": "2010-12-10", "url_title": "inurl:com_amresurrected", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3645", "date": "2010-12-13", "url_title": "allinurl:/xampp/security.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3646", "date": "2010-12-14", "url_title": "inurl:panorama-viewer.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3647", "date": "2010-12-14", "url_title": "inurl:showcat.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3648", "date": "2010-12-14", "url_title": "\"POWERED BY: WEBINSPIRE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3649", "date": "2010-12-15", "url_title": "\"powered by simpleview CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3650", "date": "2010-12-15", "url_title": "\"Powered By PageAdmin CMS Free Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3651", "date": "2010-12-15", "url_title": "intext: Copyright+MantisBT Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3654", "date": "2010-12-22", "url_title": "\"Powered by: IRIran.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3657", "date": "2010-12-29", "url_title": "\"Powered by KaiBB 1.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3661", "date": "2011-01-02", "url_title": "inurl:\"/gadmin/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3663", "date": "2011-01-02", "url_title": "inurl:\"com_eventcal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3666", "date": "2011-01-06", "url_title": "\"Powered by phpMySport\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3668", "date": "2011-01-09", "url_title": "allintext:\"fs-admin.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3670", "date": "2011-01-09", "url_title": "inurl:web/frontend_dev.php -trunk", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3672", "date": "2011-01-11", "url_title": "inurl:\"/modules.php?name=\" \"Maximus CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3676", "date": "2011-01-21", "url_title": "inurl:\"index.php?m=content+c=rss+catid=10\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3677", "date": "2011-01-22", "url_title": "\"inurl:cultbooking.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3675", "date": "2011-01-20", "url_title": "intext:\"Powered by DZOIC Handshakes Professional\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3678", "date": "2011-01-22", "url_title": "inurl:\"/plugins/ImageManager/manager.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3680", "date": "2011-01-25", "url_title": "inurl:\"ab_fct.php?fct=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3686", "date": "2011-02-19", "url_title": "inurl:app/etc/local.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3687", "date": "2011-02-23", "url_title": "\"made visual by sightFACTORY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3693", "date": "2011-03-07", "url_title": "\"Powered by SOFTMAN\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3694", "date": "2011-03-08", "url_title": "intext:\"Web Design by Webz\" filetype:asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3696", "date": "2011-03-13", "url_title": "inurl:\"sitegenius/topic.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3697", "date": "2011-03-14", "url_title": "\"POWERED BY LOG1 CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3698", "date": "2011-03-14", "url_title": "ADAN (view.php ) Sql Injection Vulnerability", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3699", "date": "2011-03-15", "url_title": "intitle:\"cascade server\" inurl:login.act", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3700", "date": "2011-03-16", "url_title": "intext:\"Site by Triware Technologies Inc\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3701", "date": "2011-03-16", "url_title": "intext:\"Powered by VoiceCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3702", "date": "2011-03-16", "url_title": "intext:\"Powered by OnePlug CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3703", "date": "2011-03-23", "url_title": "intitle:\"[EasyPHP] - Administration\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3704", "date": "2011-03-23", "url_title": "intext:\"Powered by Inventory Mojo Software.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3705", "date": "2011-03-24", "url_title": "\"site by Designscope\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3706", "date": "2011-03-27", "url_title": "index.php?option=com_ignitegallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3707", "date": "2011-03-27", "url_title": "intext:\"Powered by FXRecruiter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3708", "date": "2011-04-05", "url_title": "inurl:\"fbconnect_action=myhome\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3714", "date": "2011-08-25", "url_title": "\"error_log\" inurl:/wp-content", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3715", "date": "2011-05-03", "url_title": "allinurl:http://www.google.co.in/latitude/apps/badge/api?user=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3716", "date": "2011-05-03", "url_title": "intitle:Locus7shell intext:\"Software:\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3717", "date": "2011-05-03", "url_title": "filetype:xls + password + inurl:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3719", "date": "2011-05-11", "url_title": "intitle:\"Enabling Self-Service Procurement\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3720", "date": "2011-05-11", "url_title": "intitle:\"cyber recruiter\" \"User ID\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3721", "date": "2011-05-26", "url_title": "inurl:sarg inurl:siteuser.html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3722", "date": "2011-05-27", "url_title": "vBulletin Install Page Detection", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "3723", "date": "2011-05-28", "url_title": "ionCube Loader Wizard information disclosure", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "3724", "date": "2011-06-14", "url_title": "inurl:\"clsUploadtest.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3728", "date": "2011-07-01", "url_title": "site:dl.dropbox.com filetype:pdf cv OR curriculum vitae OR resume", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3729", "date": "2011-07-18", "url_title": "site:docs.google.com intitle:(cv Or resume OR curriculum vitae)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3730", "date": "2011-07-18", "url_title": "site:mediafire.com cv Or resume OR curriculum vitae filetype:pdf OR doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3731", "date": "2011-07-18", "url_title": "site:stashbox.org cv Or resume OR curriculum vitae filetype:pdf OR doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3732", "date": "2011-07-18", "url_title": "inurl:/push/ .pem apns -\"push notifications\" \"bag attributes\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3733", "date": "2011-07-26", "url_title": "inurl:server-info intitle:\"Server Information\" Apache Server Information", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3734", "date": "2011-07-26", "url_title": "inurl:\":9000\" PacketVideo corporation", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3735", "date": "2011-07-26", "url_title": "intitle:m1n1 1.01", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3736", "date": "2011-07-26", "url_title": "filetype:pem \"Microsoft\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3738", "date": "2011-08-25", "url_title": "allinurl:forcedownload.php?file=", "cat_id": ["5", "Vulnerable Files"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "3740", "date": "2011-09-12", "url_title": "\"Powered by SLAED CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3741", "date": "2011-09-26", "url_title": "+intext:\"AWSTATS DATA FILE\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3742", "date": "2011-09-26", "url_title": "inurl:ftp \"password\" filetype:xls", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3745", "date": "2011-10-11", "url_title": "intitle:#k4raeL - sh3LL", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3746", "date": "2011-10-11", "url_title": "filetype:php~ (pass|passwd|password|dbpass|db_pass|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3747", "date": "2011-11-19", "url_title": "inurl:\"trace.axd\" ext:axd \"Application Trace\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3748", "date": "2011-11-19", "url_title": "inurl:\"/includes/config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3749", "date": "2011-11-19", "url_title": "intitle:index.of? configuration.php.zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3754", "date": "2011-11-24", "url_title": "filetype:old (define)(DB_USER|DB_PASS|DB_NAME)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3755", "date": "2011-11-24", "url_title": "filetype:old (mysql_connect) ()", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3756", "date": "2011-11-24", "url_title": "filetype:php inanchor:c99 inurl:c99 intitle:c99shell -seeds -marijuana", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3758", "date": "2011-12-10", "url_title": "allintitle:\"UniMep Station Controller\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3759", "date": "2011-12-12", "url_title": "inurl:/cgi-bin/makecgi-pro", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3760", "date": "2011-12-12", "url_title": "\"My RoboForm Data\" \"index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3762", "date": "2011-12-16", "url_title": "Google Dork For Social Security Number ( In Spain and Argentina is D.N.I )", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3765", "date": "2011-12-19", "url_title": "List of Phone Numbers (In XLS File ) allinurl:telefonos filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3767", "date": "2011-12-26", "url_title": "intitle:SpectraIV-IP", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3769", "date": "2011-12-27", "url_title": "allintext:D.N.I filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3781", "date": "2012-05-15", "url_title": "intitle:awen+intitle:asp.net", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3782", "date": "2012-05-15", "url_title": "\"mailing list memberships reminder\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3783", "date": "2012-05-15", "url_title": "intext:\"Thank you for your purchase/trial of ALWIL Software products.:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3787", "date": "2012-05-15", "url_title": "inurl:Settings.aspx intitle:Beyond TV", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3788", "date": "2012-08-21", "url_title": "inurl:\"cgi-bin/webcgi/main\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3791", "date": "2012-08-21", "url_title": "filetype:docx Domain Registrar $user $pass", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3792", "date": "2012-08-21", "url_title": "inurl:/app_dev.php/login \"Environment\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3795", "date": "2012-08-21", "url_title": "intitle:\"Log In\" \"Access unsecured content without logging in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3797", "date": "2012-08-21", "url_title": "\"CHARACTER_SETS\" \"COLLATION_CHARACTER_SET_APPLICABILITY\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3798", "date": "2012-08-21", "url_title": "intitle:\"DVR+Web+Client\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3799", "date": "2012-08-21", "url_title": "site*.*.*/webalizer intitle:\"Usage Statistics\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3802", "date": "2012-08-21", "url_title": "'apc info' 'apc.php?SCOPE='", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3803", "date": "2012-08-21", "url_title": "intext: intext: intext: intext: intext:", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3804", "date": "2012-11-02", "url_title": "ext:xml (\"mode_passive\"|\"mode_default\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3805", "date": "2012-11-02", "url_title": "filetype:xls \"username | password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3806", "date": "2012-11-02", "url_title": "inurl:ckfinder intext:\"ckfinder.html\" intitle:\"Index of /ckfinder\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3807", "date": "2012-11-02", "url_title": "Re: intitle:Priv8 SCR", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3808", "date": "2012-11-02", "url_title": "intitle:C0ded By web.sniper", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3809", "date": "2012-11-02", "url_title": "inurl:.com/configuration.php-dist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3810", "date": "2012-11-02", "url_title": "intitle:\"Pyxis Mobile Test Page\" inurl:\"mpTest.aspx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3812", "date": "2012-11-02", "url_title": "inurl:32400/web/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3813", "date": "2012-11-02", "url_title": "\"parent directory\" proftpdpasswd intitle:\"index of\" -google", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3814", "date": "2012-11-02", "url_title": "intitle:\"dd-wrt info\" intext:\"Firmware: DD-WRT\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3815", "date": "2012-11-02", "url_title": "inurl:\"/level/13|14|15/exec/\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3816", "date": "2012-11-02", "url_title": "Re: inurl:\"r00t.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3817", "date": "2012-11-02", "url_title": "inurl:\"/dbman/default.pass\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9828", "ratdance"], "author": {"id": "9828", "name": "ratdance"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3818", "date": "2012-11-02", "url_title": "inurl:\"InfoViewApp/logon.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3820", "date": "2012-11-02", "url_title": "inurl:\"Orion/SummaryView.aspx\" intext:\"Orion Core\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3821", "date": "2012-11-05", "url_title": "allinurl:\"User_info/auth_user_file.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3822", "date": "2012-12-06", "url_title": "intext:\"Fatal error: Class 'Red_Action' not found in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3823", "date": "2012-12-06", "url_title": "inurl:newsnab/www/ automated.config.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3826", "date": "2012-12-31", "url_title": "intext:SQL syntax & inurl:index.php?=id & inurl:gov & inurl:gov", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3828", "date": "2013-02-05", "url_title": "runtimevar softwareVersion=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3829", "date": "2013-02-05", "url_title": "site:login.*.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3831", "date": "2013-02-05", "url_title": "ext:xml (\"proto='prpl-'\" | \"prpl-yahoo\" | \"prpl-silc\" | \"prpl-icq\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3832", "date": "2013-02-05", "url_title": "ext:gnucash", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3833", "date": "2013-02-05", "url_title": "filetype:inc OR filetype:bak OR filetype:old mysql_connect OR mysql_pconnect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3834", "date": "2013-04-09", "url_title": "filetype:config inurl:web.config inurl:ftp", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3837", "date": "2013-04-09", "url_title": "\"index of\" inurl:sym", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3839", "date": "2013-04-09", "url_title": "ext:sql intext:@hotmail.com intext :password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4771", "date": "2018-04-16", "url_title": "intitle:\"index.of\" | inurl:/filemanager/connectors/ intext:uploadtest.html", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3840", "date": "2013-04-09", "url_title": "inurl:advsearch.php?module= & intext:sql syntax", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3841", "date": "2013-04-09", "url_title": "intext:THIS IS A PRIVATE SYSTEM AUTHORISED ACCESS ONLY inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3842", "date": "2013-04-09", "url_title": "intext:YOU ARE ACCESSING A GOVERNMENT INFORMATION SYSTEM inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3843", "date": "2013-04-09", "url_title": "intext:Computer Misuse Act inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3844", "date": "2013-04-22", "url_title": "filetype:ini \"This is the default settings file for new PHP installations\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3845", "date": "2013-04-22", "url_title": "filetype:php -site:php.net intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3849", "date": "2013-04-22", "url_title": "filetype:sql insite:pass && user", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3850", "date": "2013-04-22", "url_title": "Serv-U (c) Copyright 1995-2013 Rhino Software, Inc. All Rights.Reserved.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4995", "date": "2018-10-23", "url_title": "inurl:/Portal/Portal.mwsl?PriNav=FileBrowser", "cat_id": ["13", "Various Online Devices"], "author_id": ["9725", "dekingofcyber"], "author": {"id": "9725", "name": "dekingofcyber"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4996", "date": "2018-10-23", "url_title": "inurl:\"/wp-json/\" -wordpress", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3852", "date": "2013-04-23", "url_title": "allintext: /iissamples/default/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3854", "date": "2013-08-08", "url_title": "inurl:\"zendesk.com/attachments/token\" site:zendesk.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3855", "date": "2013-08-08", "url_title": "inurl:\"dasdec/dasdec.csp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3857", "date": "2013-08-08", "url_title": "intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3858", "date": "2013-08-08", "url_title": "intitle:index.of intext:.bash_history", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3859", "date": "2013-08-08", "url_title": "intitle:\"Cisco Integrated Management Controller Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3860", "date": "2013-08-08", "url_title": "inurl:/secure/Dashboard.jspa intitle:\"System Dashboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3862", "date": "2013-08-08", "url_title": "inurl:.php? intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3863", "date": "2013-08-08", "url_title": "inurl:fluidgalleries/dat/login.dat", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3865", "date": "2013-08-08", "url_title": "inurl:wp-content/uploads/dump.sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3867", "date": "2013-08-08", "url_title": "inurl:1337w0rm.php intitle:1337w0rm", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3868", "date": "2013-08-08", "url_title": "intitle:\".:: Welcome to the Web-Based Configurator::.\" & intext:\"Welcome to your router Configuration Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3869", "date": "2013-08-08", "url_title": "intext:\"I'm using a public or shared computer\" & intext:\"Remote Web Workplace\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3870", "date": "2013-08-08", "url_title": "inurl:\"/secure/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3871", "date": "2013-08-08", "url_title": "intitle:\"Weather Wing WS-2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3872", "date": "2013-08-08", "url_title": "intitle:\"NetBotz Network Monitoring Appliance\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3873", "date": "2013-08-08", "url_title": "intitle:\"Transponder/EOL Configuration:\" inurl:asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3874", "date": "2013-08-08", "url_title": "intitle:\"WAMPSERVER Homepage\" & intext:\"Server Configuration\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3875", "date": "2013-08-08", "url_title": "intitle:\"Web Image Monitor\" & inurl:\"/mainFrame.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3882", "date": "2013-08-08", "url_title": "inurl:~~joomla3.txt filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3883", "date": "2013-08-08", "url_title": "filetype:txt inurl:wp-config.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3884", "date": "2013-08-08", "url_title": "filetype:txt inurl:~~Wordpress2.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3885", "date": "2013-09-24", "url_title": "-site:simplemachines.org \"These are the paths and URLs to your SMF installation\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "3886", "date": "2013-09-24", "url_title": "intitle:\"index of\" myshare", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3887", "date": "2013-09-24", "url_title": "intitle:\"SPA504G Configuration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3889", "date": "2013-09-24", "url_title": "inurl:\"/cgi-mod/index.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3890", "date": "2013-09-24", "url_title": "intitle:\"RouterOS router configuration page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3891", "date": "2013-09-24", "url_title": "inurl:\"/webcm?getpage=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3892", "date": "2013-09-24", "url_title": "intitle:\"Web Client for EDVS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3896", "date": "2013-09-24", "url_title": "intitle:\"Comrex ACCESS Rack\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3897", "date": "2013-11-25", "url_title": "site:github.com inurl:sftp-config.json intext:/wp-content/", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3898", "date": "2013-11-25", "url_title": "site:github.com inurl:sftp-config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3899", "date": "2013-11-25", "url_title": "inurl:github.com intext:sftp-conf.json +intext:/wp-content/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3900", "date": "2013-11-25", "url_title": "allinurl:\"owa/auth/logon.aspx\" -google -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3902", "date": "2013-11-25", "url_title": "inurl:\"struts\" filetype:action", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3903", "date": "2013-11-25", "url_title": "filetype:php intext:\"PROJECT HONEY POT ADDRESS DISTRIBUTION SCRIPT\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3904", "date": "2013-11-25", "url_title": "inurl:config \"fetch = +refs/heads/*:refs/remotes/origin/*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3905", "date": "2013-11-25", "url_title": "intitle:\"IPCam Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3906", "date": "2013-11-25", "url_title": "inurl:/wp-content/uploads/ filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3911", "date": "2013-11-25", "url_title": "\"inurl:/data/nanoadmin.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3913", "date": "2013-11-25", "url_title": "filetype:bak (inurl:php | inurl:asp | inurl:rb)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3914", "date": "2013-11-25", "url_title": "intitle:\"index of\" intext:\".ds_store\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3915", "date": "2013-11-25", "url_title": "inurl:tar filetype:gz", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3916", "date": "2013-11-25", "url_title": "intitle:\"RT at a glance\" intext:\"quick search\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3917", "date": "2013-11-25", "url_title": "inurl:\"jmx-console/HtmlAdaptor\" intitle:Mbean", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3918", "date": "2013-11-25", "url_title": "filetype:php intext:\"!C99Shell v. 1.0 beta\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3919", "date": "2013-11-25", "url_title": "filetype:xml inurl:sitemap", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3920", "date": "2013-11-25", "url_title": "filetype:jnlp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3921", "date": "2013-11-25", "url_title": "filetype:password jmxremote", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3922", "date": "2013-11-27", "url_title": "inurl:mikrotik filetype:backup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3923", "date": "2013-11-27", "url_title": "intext:phpMyAdmin SQL Dump filetype:sql intext:INSERT INTO `admin` (`id`, `user`, `password`) VALUES -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3924", "date": "2013-12-03", "url_title": "inurl:/administrator/index.php?autologin=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3925", "date": "2014-01-03", "url_title": "allinurl:\"/main/auth/profile.php\" -github -google", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3926", "date": "2014-01-03", "url_title": "intitle:\"=[ 1n73ct10n privat shell ]=\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3929", "date": "2014-02-05", "url_title": "allinurl:\"zimbra/?zinitmode=http\" -google -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3930", "date": "2014-02-05", "url_title": "intext:\"Access denied for\" intitle:\"Shopping cart\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3931", "date": "2014-02-05", "url_title": "allinurl:/hide_my_wp=", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3932", "date": "2014-02-05", "url_title": "inurl:\"/reports/rwservlet\" intext:\"Oracle\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3933", "date": "2014-02-05", "url_title": "intitle:\"pChart 2.x - examples\" intext:\"2.1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3937", "date": "2014-03-27", "url_title": "inurl:crossdomain filetype:xml intext:allow-access-from", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3938", "date": "2014-03-27", "url_title": "inurl:clientaccesspolicy filetype:xml intext:allow-from", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3939", "date": "2014-03-31", "url_title": "inurl:/backup intitle:index of backup intext:*sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3940", "date": "2014-03-31", "url_title": "inurl:\"Citrix/XenApp/auth/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3948", "date": "2014-05-05", "url_title": "\"OpenSSL\" AND \"1.0.1 Server at\" OR \"1.0.1a Server at\" OR \"1.0.1b Server at\" OR \"1.0.1c Server at\" OR \"1.0.1d Server at\" OR \"1.0.1e Server at\" OR \"1.0.1f Server at\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3949", "date": "2014-05-06", "url_title": "inurl:\"/public.php?service=files\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3951", "date": "2014-05-19", "url_title": "inurl:dfshealth.jsp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3952", "date": "2014-06-03", "url_title": "(\"DMZ\" | \"Public IP\" | \"Private IP\") filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3956", "date": "2014-07-21", "url_title": "inurl:\"phy.htm\" intitle:\"Touchstone Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3957", "date": "2014-07-29", "url_title": "filetype:sql site:com and \"insert into\" admin \"2014\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3962", "date": "2014-10-02", "url_title": "intitle:\"virtual office\" sonicwall domain", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3963", "date": "2014-10-02", "url_title": "dcid= bn= pin code=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "3966", "date": "2014-10-09", "url_title": "intext:5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 AND (ext:txt OR ext:csv OR ext:xls OR ext:lst)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3967", "date": "2014-10-09", "url_title": "intitle:FRITZ!Box inurl:login.lua", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3968", "date": "2014-10-14", "url_title": "inurl:logon.html \"CSCOE\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3970", "date": "2014-10-21", "url_title": "filetype:log intext:org.apache.hadoop.hdfs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3971", "date": "2014-11-03", "url_title": "inurl:CHANGELOG.txt intext:drupal intext:\"SA-CORE\" -intext:7.32 -site:github.com -site:drupal.org", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3972", "date": "2014-11-03", "url_title": "inurl:robots.txt intext:CHANGELOG.txt intext:disallow ext:txt -site:github.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3975", "date": "2014-11-19", "url_title": "intext:\"Please Authenticate\" intitle:Peakflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "3978", "date": "2014-12-03", "url_title": "inurl:yahoo_site_admin/credentials/", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3981", "date": "2014-12-31", "url_title": "inurl:\"installer-log.txt\" intext:\"DUPLICATOR INSTALL-LOG\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3982", "date": "2015-01-06", "url_title": "inurl:dyn_sensors.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3984", "date": "2015-01-12", "url_title": "inurl:fckeditor -intext:\"ConfigIsEnabled = False\" intext:ConfigIsEnabled", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "3985", "date": "2015-01-27", "url_title": "inurl:\"/server-info\" intext:\"Loaded Modules\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3986", "date": "2015-02-09", "url_title": "inurl:\"security/xamppdirpasswd.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3987", "date": "2015-02-09", "url_title": "filetype:xml inurl:/WEB-INF/ inurl:ftp:// -www", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "3989", "date": "2015-02-11", "url_title": "inurl:.cgi-bin/webproc", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "3991", "date": "2015-02-11", "url_title": "\"jos_users\" intitle:\"Index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3994", "date": "2015-02-27", "url_title": "inurl:/wp-content/wpbackitup_backups", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "3995", "date": "2015-03-04", "url_title": "allinurl:moadmin.php -google -github", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "3996", "date": "2015-03-10", "url_title": "ext:sql intext:\"alter user\" intext:\"identified by\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "3997", "date": "2015-03-16", "url_title": "allintext:Copyright Smart PHP Poll. All Rights Reserved. -exploit", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4002", "date": "2015-04-28", "url_title": "intext:JSESSIONID OR intext:PHPSESSID inurl:access.log ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4003", "date": "2015-04-30", "url_title": "inurl:ftp inurl:Seagate inurl:Backup inurl:Plus inurl:Drive", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4005", "date": "2015-05-19", "url_title": "ext:csv intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4007", "date": "2015-05-26", "url_title": "intitle:\"Index of ftp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4008", "date": "2015-05-26", "url_title": "inurl:/wp-admin/admin-ajax.php?action=revslider_ajax_action", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4009", "date": "2015-05-27", "url_title": "inurl:wp-admin/ intext:css/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4010", "date": "2015-05-27", "url_title": "inurl:/wp-admin/post.php?post=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4012", "date": "2015-05-29", "url_title": "intext:DB_PASSWORD ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4013", "date": "2015-05-29", "url_title": "intitle:\"index of\" \"archive.pst\" -contrib", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4014", "date": "2015-06-03", "url_title": "inurl:/dbg-wizard.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4015", "date": "2015-06-04", "url_title": "intitle:\"index of\" \"onetoc2\" \"one\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4016", "date": "2015-06-10", "url_title": "intitle:\"Index of\" \"mail\" \"Inbox\" \"Sent\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4018", "date": "2015-06-10", "url_title": "filetype:pcf vpn OR Group", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4019", "date": "2015-06-10", "url_title": "intitle:\"index of\" \"fic\" \"ndx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4021", "date": "2015-06-17", "url_title": "intitle:\"index of\" inurl:\"no-ip.com\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4026", "date": "2015-06-24", "url_title": "\"signons.sqlite\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4029", "date": "2015-06-30", "url_title": "phpMyAdmin SQL Dump", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4030", "date": "2015-06-30", "url_title": "site:pastebin.com intext:Username", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4031", "date": "2015-07-08", "url_title": "inurl:access.cnf ext:cnf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4032", "date": "2015-07-08", "url_title": "intext:OLD_FOREIGN_KEY_CHECKS\"; = ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4033", "date": "2015-07-09", "url_title": "intitle:index.of.pubs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4034", "date": "2015-07-09", "url_title": "inurl:\"/certsrv\" intext:\"Select a task\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4035", "date": "2015-07-14", "url_title": "inurl:courier/web/ inurl:wmLogin.html filetype:html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4038", "date": "2015-07-23", "url_title": "inurl:EndUserPortal.jsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4036", "date": "2015-07-21", "url_title": "inurl:\"index.php\" intext:\"ApPHP Hotel Site\" -site:\"apphp.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4037", "date": "2015-07-22", "url_title": "allinurl:awstats.pl ext:pl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4039", "date": "2015-07-27", "url_title": "inurl:wp-admin/admin-ajax.php inurl:wp-config.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4040", "date": "2015-07-27", "url_title": "intext:@pwcache \"parent directory\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4041", "date": "2015-07-27", "url_title": "intitle:\"InterWorx-CP\" \"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4042", "date": "2015-07-27", "url_title": "site:.mil + inurl:login.aspx | .asp | .html | .php | .htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4044", "date": "2015-08-10", "url_title": "inurl:/plugins/aviary-image-editor-add-on-for-gravity-forms/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4045", "date": "2015-08-10", "url_title": "inurl:/wp-content/plugins/inboundio-marketing/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4046", "date": "2015-08-10", "url_title": "intext:index of sym", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4047", "date": "2015-08-10", "url_title": "intext:\"Full path to a .htpasswd file in this dir:\" filetype:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4049", "date": "2015-08-12", "url_title": "allinurl:wp-content/plugins/wptf-image-gallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4050", "date": "2015-08-17", "url_title": "inurl:\"/squid-reports/\" AND intitle:\"SARG reports\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4051", "date": "2015-08-17", "url_title": "intitle:\"hp laserjet\" inurl:SSI/Auth/set_config_deviceinfo.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4052", "date": "2015-08-17", "url_title": "intext:/homedir/.cpanel-datastore/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4055", "date": "2015-08-18", "url_title": "filetype:pac inurl:\"/proxy\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4056", "date": "2015-08-19", "url_title": "intext:\"Unexpected Problem Occurred!\" ext:aspx", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4058", "date": "2015-08-21", "url_title": "inurl: mil|/issue.php filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4065", "date": "2015-08-28", "url_title": "intitle:Error-javax.el.ELException+error+xhtml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4066", "date": "2015-09-01", "url_title": "\"ganglia mobile.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4067", "date": "2015-09-01", "url_title": "inurl:\"/cms/app/webroot\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4068", "date": "2015-09-02", "url_title": "intitle:\"IPCam\" inurl:monitor2.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4070", "date": "2015-09-02", "url_title": "inurl:xampp inurl:perlinfo.pl ext:pl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4071", "date": "2015-09-02", "url_title": "site:.edu | .gov ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4072", "date": "2015-09-07", "url_title": "site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4073", "date": "2015-09-07", "url_title": "intitle:\"Index of\" \"WhatsApp Databases\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4074", "date": "2015-09-07", "url_title": "intitle:Logon OrderCloud ui/logon.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4075", "date": "2015-09-07", "url_title": "inurl:\"/wap/LoginPolicy.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4076", "date": "2015-09-10", "url_title": "inurl:\"remote.php/webdav\" -site:owncloud.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4077", "date": "2015-09-10", "url_title": "intitle:\"Index.of\" \"attachments\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4078", "date": "2015-09-11", "url_title": "intitle:\"Whoops! There was an error.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4079", "date": "2015-09-15", "url_title": "inurl:sh3llZ/c99/", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4080", "date": "2015-09-15", "url_title": "intitle:\"WebService Web Service\" ext:asmx", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4082", "date": "2015-09-17", "url_title": "inurl:\"default.php\" intext:\"website\" \"has been successfully installed on the server!\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4083", "date": "2015-09-18", "url_title": "site:ws.kik.com | site:ws2.kik.com k=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4084", "date": "2015-09-24", "url_title": "inurl:printer/main.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4086", "date": "2015-10-05", "url_title": "inurl:imapuser Mail :: Welcome to Horde imp login.php password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4087", "date": "2015-10-05", "url_title": "intitle:Global Traffic Statistics \"Ntop\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4088", "date": "2015-10-06", "url_title": "inurl:axis.cgi ext:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4089", "date": "2015-10-15", "url_title": "inurl:webvisu.htm ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4091", "date": "2015-10-15", "url_title": "inurl:agc/vicidial.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4094", "date": "2015-10-16", "url_title": "private parent intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4095", "date": "2015-10-16", "url_title": "inurl:users intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4099", "date": "2015-10-19", "url_title": "inurl:/aspnet_client/system_web/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4101", "date": "2015-10-20", "url_title": "inurl:cgi-bin/webproc?getpage=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4102", "date": "2015-10-22", "url_title": "filetype:log intext:password | pass | pw", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4103", "date": "2015-10-22", "url_title": "\"My Documents\" \"parent\" intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4104", "date": "2015-10-22", "url_title": "\"Desktop\" parent intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4105", "date": "2015-10-26", "url_title": "inurl:webgps intitle:\"GPS Monitoring System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4106", "date": "2015-10-28", "url_title": "inurl:etc -intext:etc ext:passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4107", "date": "2015-10-30", "url_title": "intitle:index.of parent inurl:repos", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4109", "date": "2015-11-03", "url_title": "\"Build ref: 26\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4110", "date": "2015-11-03", "url_title": "\"powered by joomla 3.2\" OR \"powered by joomla 3.3\" OR \"powered by joomla 3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4117", "date": "2015-11-10", "url_title": "intitle:\"Dashboard [Jenkins]\" Credentials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4119", "date": "2015-11-11", "url_title": "ext:sql intext:username intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4137", "date": "2015-11-23", "url_title": "inurl:index.php?id= intext:\"mysql_fetch_array\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4141", "date": "2015-11-30", "url_title": "inurl:net/net/airprint.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4142", "date": "2015-11-30", "url_title": "inurl:/net/net/protocol.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4143", "date": "2015-12-01", "url_title": "inurl:\"trace\" ext:axd intext:\"password\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4144", "date": "2015-12-08", "url_title": "inurl:/uniquesig0/ or inurl:/uniquesig0/InternalSite/", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4149", "date": "2015-12-14", "url_title": "inurl:/cgi-bin/MANGA/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4151", "date": "2015-12-14", "url_title": "inurl:\"server-status\" intext:\"Apache Server Status\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4153", "date": "2015-12-15", "url_title": "intitle:(build 13064) - Info", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4155", "date": "2015-12-17", "url_title": "inurl:/node/add/event", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4157", "date": "2015-12-18", "url_title": "inurl:/tcpipv6.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4158", "date": "2015-12-18", "url_title": "inurl:/cgi-bin/luci/freifunk/graph/olsrd/topology/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4159", "date": "2015-12-18", "url_title": "inurl:/hp/device/supply_status.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4160", "date": "2015-12-18", "url_title": "inurl:/index.htm?cat=info&pagesRemaining", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4161", "date": "2015-12-18", "url_title": "inurl:/index.htm?cat=info&printerInfo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4162", "date": "2015-12-21", "url_title": "\"Stats generated by pisg v0.73\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4163", "date": "2015-12-21", "url_title": "inurl:/server/webapps", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4165", "date": "2015-12-29", "url_title": "inurl:/weblogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4169", "date": "2015-12-31", "url_title": "\"IPSentry - Device Statistics Information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4171", "date": "2016-01-01", "url_title": "ext:php intitle:\"b374k\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4173", "date": "2016-01-01", "url_title": "ext:aspx intitle:aspxspy", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4174", "date": "2016-01-01", "url_title": "intext:\"Sw Bilgi\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4175", "date": "2016-01-01", "url_title": "intext:Developed By Black.Hack3r ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4176", "date": "2016-01-06", "url_title": "inurl:/tmui/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4177", "date": "2016-01-06", "url_title": "intitle: Index of /awstats/data", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4180", "date": "2016-01-11", "url_title": "inurl:intranet -intext:intranet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4181", "date": "2016-01-11", "url_title": "inurl:wp-config -intext:wp-config \"'DB_PASSWORD'\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4182", "date": "2016-01-14", "url_title": "intitle:\"Shell I\" inurl:revslider inurl:error.php inurl:cmd", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4183", "date": "2016-01-14", "url_title": "inurl:revslider inurl:temp inurl:update_extract inurl:sym1", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4186", "date": "2016-01-25", "url_title": "intext:\"Microsoft(R) Server Maintenance Utility (Unicode)\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4189", "date": "2016-01-27", "url_title": "Site:www.comune.*.*.* inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4190", "date": "2016-01-29", "url_title": "inurl:/AirWatch/Login?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4192", "date": "2016-02-02", "url_title": "intitle:\"TurnKey LAMP\" intext:\"turnkey lamp release notes\" \"Apache PHP information\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4193", "date": "2016-02-08", "url_title": "site:www.tribunale.*.*.* inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4194", "date": "2016-02-08", "url_title": "inurl:/nesp/app", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4196", "date": "2016-02-09", "url_title": "\"Web page sent by InterMapper\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4197", "date": "2016-02-09", "url_title": "inurl:login.do intext:government", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4198", "date": "2016-02-09", "url_title": "inurl:intranet site:www.*.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4199", "date": "2016-02-11", "url_title": "intitle:\"homematic webui\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4200", "date": "2016-02-15", "url_title": "intitle:webcam 7 inurl:8080 -intext:8080", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4204", "date": "2016-02-23", "url_title": "inurl:/AT-admin.cgi? intitle:login | private | employee | intranet | admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4205", "date": "2016-02-24", "url_title": "inurl:login inurl:user inurl:pass -intext:pass -intext:user", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4206", "date": "2016-02-26", "url_title": "intitle:\"Apache Status\" | intext:\"Apache Server Status\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4207", "date": "2016-03-07", "url_title": "inurl:safm.asp ext:asp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4208", "date": "2016-03-07", "url_title": "intitle:\"Helm : The Web Hosting Control System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4209", "date": "2016-03-09", "url_title": "intitle:\"FirstSpirit - login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4210", "date": "2016-03-09", "url_title": "intitle:\"D-Link VoIP Router\" \"Welcome\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4211", "date": "2016-03-09", "url_title": "intitle:\"ASUS Login\" \"SIGN IN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4212", "date": "2016-03-10", "url_title": "inurl:\"8000\" inurl:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4214", "date": "2016-03-11", "url_title": "inurl:\"sugarcrm.log\" ext:log -git -google", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4215", "date": "2016-03-11", "url_title": "intitle:\"DirectAdmin Login\" \"Please enter your Username and Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4216", "date": "2016-03-11", "url_title": "inurl:\"topPage.cgi\" | inurl:\"mainFrame.cgi\" intext:\"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4218", "date": "2016-03-11", "url_title": "intitle:\"SyncThru Web Service\" inurl:\"sws\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4219", "date": "2016-03-11", "url_title": "inurl:\"home.htm?cat=home\" | inurl:\"index.htm?cat=info\" | inurl:\"index.htm?cat=settings\" | inurl:\"index.htm?cat=network\" | inurl:\"index.htm?cat=bluetooth\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4220", "date": "2016-03-11", "url_title": "inurl:\"cgi-bin/dynamic/\" inurl:\"html\" intitle:\"Printer Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4221", "date": "2016-03-11", "url_title": "inurl:\"login.php?action=recover\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4222", "date": "2016-03-11", "url_title": "intext:\"END_FILE\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4224", "date": "2016-03-11", "url_title": "inurl:phpsysinfo/index.php?disp=dynamic", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4225", "date": "2016-03-14", "url_title": "inurl:\"sap-system-login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4226", "date": "2016-03-14", "url_title": "inurl:\"sap/hrrcf_a_startpage_ext_cand\" | inurl:\"sap/hrrcf_a_pw_via_email_extern\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4227", "date": "2016-03-14", "url_title": "intitle:\"Logon - SAP Web Application Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4228", "date": "2016-03-14", "url_title": "intext:\"2016 SAP AG. All rights reserved.\" intitle:\"Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4229", "date": "2016-03-14", "url_title": "intext:\"Powered by net2ftp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4230", "date": "2016-03-14", "url_title": "intitle:\"Login\" intext:\"Use Web Messaging Lite\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4231", "date": "2016-03-14", "url_title": "intext:\"2008\" intext:\"OpenERP SA\" intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4232", "date": "2016-03-14", "url_title": "intitle:\"mikrotik routeros > administration\" intext:\"mikrotik routeros\" intext:\"configuration page\" -demo intext:\"Mikrotik, RouterOS and the Mikrotik logo are registered trademarks of Mikrotikls SIA\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4233", "date": "2016-03-14", "url_title": "intitle:\"RouterOS\" intitle:\"configuration page\" intext:\"You have connected to a router. Administrative access only.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4234", "date": "2016-03-14", "url_title": "intitle:\"TRENDnet\" (inurl:\"top.htm\"| inurl:\"STSSYS.HTM\"| inurl:\"AVIEW.HTM\"| inurl:\"JPlug.htm\" | inurl:\"JVIEW.HTM\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4235", "date": "2016-03-14", "url_title": "intitle:\"Honeywell XL Web Controller - Login\" (inurl:\"standard/default.php\" | inurl:\"standard/header/header.php\" | inurl:\"standard/mainframe.php\" | inurl:\"standard/footer/footer.php\" | inurl:\"standard/update.php\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4236", "date": "2016-03-14", "url_title": "intitle:\"Openbravo\" (inurl:\"openbravo/security/Login_FS.html\" | inurl:\"openbravo/security/Login_Welcome.html\" | inurl:\"openbravo/security/Login_F1.html\" | inurl:\"openbravo/security/Login_F0.html\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4237", "date": "2016-03-14", "url_title": "intitle:Tenda ADSL2/2+ Modem inurl:main.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4238", "date": "2016-03-16", "url_title": "inurl:/sap/bc/webdynpro/sap/ | \"sap-system-login-oninputprocessing\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4239", "date": "2016-03-22", "url_title": "(intext:\"index of /.git\") (\"parent directory\")", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4241", "date": "2016-03-23", "url_title": "intitle:\"Residential Gateway Configuration:\" intext:\"Cable Modem Information.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4242", "date": "2016-03-23", "url_title": "intitle:\"Login Page\" intext:\"Phone Adapter Configuration Utility\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4243", "date": "2016-03-24", "url_title": "intitle:vood act=index Gateway >Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4244", "date": "2016-03-24", "url_title": "intext:\"powered by webcamXP 5\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4245", "date": "2016-03-28", "url_title": "inurl:\".asp?strParents=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4248", "date": "2016-03-29", "url_title": "intitle:Automatic cPanel Finder/Cracker | 3xp1r3 Cyber Army", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4249", "date": "2016-03-30", "url_title": "filetype:asp intitle:\" Microsoft Outlook Web Access\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4250", "date": "2016-04-01", "url_title": "intitle:\"OneAccess WCF\" Username", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4252", "date": "2016-04-01", "url_title": "inurl:backoffice intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4253", "date": "2016-04-05", "url_title": "inurl:9443/vsphere-client", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4254", "date": "2016-04-05", "url_title": "inurl:lg intitle:\"Looking Glass\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4255", "date": "2016-04-05", "url_title": "inurl:\"id=\" & intext:\"MySQL Error: 1064\" & \"Session halted.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4256", "date": "2016-04-08", "url_title": "inurl:/view/viewer_index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4258", "date": "2016-04-11", "url_title": "inurl:/Remote/logon?ReturnUrl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4259", "date": "2016-04-11", "url_title": "inurl:/dynamic/login-simple.html?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4260", "date": "2016-04-11", "url_title": "inurl:https://pma.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4261", "date": "2016-04-11", "url_title": "inurl:userRpm inurl:LoginRpm.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4262", "date": "2016-04-14", "url_title": "site:pastebin.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4263", "date": "2016-04-14", "url_title": "inurl:inmotionhosting.com:2096/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4264", "date": "2016-04-14", "url_title": "inurl:dynamic.php?page=mailbox", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4265", "date": "2016-04-21", "url_title": "intitle:Index of /__MACOSX ...", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4266", "date": "2016-04-25", "url_title": "filetype:rcf inurl:vpn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4268", "date": "2016-04-25", "url_title": "intitle:\"Skipfish . scan\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4269", "date": "2016-04-25", "url_title": "filetype:pdf intitle:\"SSL Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4270", "date": "2016-04-26", "url_title": "/@fmb80_encoder.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4271", "date": "2016-04-29", "url_title": "site:github.com filetype:md | filetype:js | filetype:txt \"xoxp-\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4274", "date": "2016-04-29", "url_title": "inurl:\"/owncloud/index.php\" -github -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4275", "date": "2016-04-29", "url_title": "inurl:\"/eyeos/index.php\" -github -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4277", "date": "2016-05-04", "url_title": "index of /wp-content/uploads/userpro", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4278", "date": "2016-05-04", "url_title": "intitle:\"Struts Problem Report\" intext:\"development mode is enabled.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4279", "date": "2016-05-05", "url_title": "intext:\"eav\" filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4280", "date": "2016-05-10", "url_title": "inurl:/sites/default/files/webform/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4281", "date": "2016-05-12", "url_title": "inurl:demo.browse.php intitle:getid3", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "4282", "date": "2016-05-17", "url_title": "\"Fenix Final Version v2.0\" filetype:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4283", "date": "2016-05-17", "url_title": "intitle:\"MODX CMF Manager Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4287", "date": "2016-05-26", "url_title": "inurl:\"/webmail/\" intitle:\"Mail - AfterLogic WebMail\" -site:afterlogic.org -site:afterlogic.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4288", "date": "2016-05-26", "url_title": "ext:php inurl:\"api.php?action=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4289", "date": "2016-05-26", "url_title": "intext:\"Forum software by XenForo\u2122\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4292", "date": "2016-06-06", "url_title": "intitle:\"Hamdida X_Shell Backd00r\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4293", "date": "2016-06-06", "url_title": "inurl:/remote/login/ intext:\"please login\"|intext:\"FortiToken clock drift detected\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4295", "date": "2016-06-06", "url_title": "inurl:trash intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4296", "date": "2016-06-06", "url_title": "inurl:\"/wp-content/plugins/wp-mobile-detector/\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4298", "date": "2016-06-07", "url_title": "inurl:\"/wp-content/uploads/levoslideshow/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4300", "date": "2016-06-22", "url_title": "inurl:/awcuser/cgi-bin/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4301", "date": "2016-06-22", "url_title": "intext:\"expects parameter 1 to be resource, boolean given\" filetype:php", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4302", "date": "2016-06-23", "url_title": "intext:\"Hello visitor from\" ext:asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4303", "date": "2016-06-29", "url_title": "inurl:top.htm inurl:currenttime", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4304", "date": "2016-07-01", "url_title": "intext:\"/LM/W3SVC/\" ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4305", "date": "2016-07-01", "url_title": "intext:\"/showme.asp\" HTTP_ACCEPT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4307", "date": "2016-07-04", "url_title": "\"index of\" bigdump.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4308", "date": "2016-07-07", "url_title": "filetype:sql intext:wp_users phpmyadmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4310", "date": "2016-07-15", "url_title": "inurl:DiGIR.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4311", "date": "2016-07-20", "url_title": "site:static.ow.ly/docs/ intext:@gmail.com | Password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4312", "date": "2016-07-25", "url_title": "inurl:sgms/auth", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4313", "date": "2016-07-27", "url_title": "inurl:pictures intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4314", "date": "2016-08-05", "url_title": "inurl:Dialin/Conference.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4315", "date": "2016-08-08", "url_title": "inurl:/FCKeditor/editor/filemanager/upload/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4316", "date": "2016-08-16", "url_title": "inurl:/Portal/Portal.mwsl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4318", "date": "2016-08-16", "url_title": "inurl:index of driver.php?id=", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4319", "date": "2016-08-22", "url_title": "\"Web Application Assessment Report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4321", "date": "2016-08-24", "url_title": "inurl:\"/weathermap/weathermap-cacti-plugin.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4324", "date": "2016-09-01", "url_title": "intitle:Sign In inurl:/adfs/ls/?wa=wsignin1.0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4325", "date": "2016-09-05", "url_title": "inurl:wp-content/debug.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4326", "date": "2016-09-05", "url_title": "inurl:ipf.conf -intext:ipf.conf ext:conf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4327", "date": "2016-09-06", "url_title": "inurl:log -intext:log ext:log inurl:wp-", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4328", "date": "2016-09-08", "url_title": "filetype:php intext:Your Email: intext:Your Name: intext:Reply-To: intext:mailer", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4331", "date": "2016-09-21", "url_title": "inurl:\"/wp-content/wpclone-temp/wpclone_backup/\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4332", "date": "2016-09-23", "url_title": "inurl:/human.aspx?r=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4333", "date": "2016-09-27", "url_title": "\"You have selected the following files for upload (0 Files).\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4335", "date": "2016-10-03", "url_title": "inurl:\"html/js/editor/ckeditor/\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4337", "date": "2016-10-04", "url_title": "index:\"html/js/editor/fckeditor/editor/filemanager/connectors\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4338", "date": "2016-10-04", "url_title": "inurl:\"https://vdi\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4341", "date": "2016-10-13", "url_title": "inurl:/web/device/login?lang=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4342", "date": "2016-10-24", "url_title": "inurl:/mjpgmain.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4344", "date": "2016-10-24", "url_title": "(@gmail.com || @yahoo.com || @hotmail.com) ext:php inurl:compose", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4345", "date": "2016-10-24", "url_title": "inurl:calendar.google.com/calendar/embed?src=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4346", "date": "2016-10-25", "url_title": "\"[HKEY_CURRENT_USER\\Software\\sota\\FFFTP]\" filetype:reg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4347", "date": "2016-10-27", "url_title": "inurl:\"-/monitoring\" \"statistics of JavaMelody\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4348", "date": "2016-10-27", "url_title": "\"Upload\" inurl:\"https://webfiles\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4349", "date": "2016-10-27", "url_title": "\"PHP Version\" inurl:/php/phpinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4350", "date": "2016-11-02", "url_title": "inurl:\"apc.php\" intitle:\"APC INFO\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4351", "date": "2016-11-04", "url_title": "intitle:\"HFS\" \"Server Uptime\" \"Server time\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4352", "date": "2016-11-09", "url_title": "https://paper.dropbox.com inurl:/doc/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4353", "date": "2016-11-18", "url_title": "intext:SOAP 1.1 intext:SOAP 1.2 intext:UPLOAD intext:GET intext:POST inurl:op", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4354", "date": "2016-11-18", "url_title": "inurl:ManageFilters.jspa?filterView=popular", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4355", "date": "2016-11-23", "url_title": "\"File Manager Version 1.0\" \"Coded By\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4357", "date": "2016-11-28", "url_title": "\"PHP eMailer is created by\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4358", "date": "2016-11-28", "url_title": "inurl:/php/info.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4359", "date": "2016-11-28", "url_title": "intitle:\"Login\" inurl:\"/doc/page/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4360", "date": "2016-11-28", "url_title": "intitle:\"SonicWALL - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4361", "date": "2016-11-29", "url_title": "\"PHP Mailer\" \"priv8 Mailer\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4362", "date": "2016-11-29", "url_title": "inurl:\".esy.es/default.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4363", "date": "2016-11-29", "url_title": "\"PHP Credits\" \"Configuration\" \"PHP Core\" ext:php inurl:info", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4364", "date": "2016-11-29", "url_title": "Hostinger \u00a9 2016. All rights reserved inurl:default.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4365", "date": "2016-11-29", "url_title": "intitle:\"Integrated Dell Remote Access Controller 6 - Enterprise\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4366", "date": "2016-11-29", "url_title": "Meg4-Mail ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4367", "date": "2016-12-05", "url_title": "intitle:\"Vigor Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4369", "date": "2016-12-05", "url_title": "inurl:proftpdpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4370", "date": "2016-12-07", "url_title": "inurl:\"/debug/default\" intitle:\"Yii Debugger\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4371", "date": "2016-12-08", "url_title": "site:webex.com inurl:tc3000", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4372", "date": "2016-12-12", "url_title": "allinurl: drive.google.com/open?id=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4373", "date": "2016-12-12", "url_title": "inurl:user_guide intext:\"CodeIgniter User Guide\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4374", "date": "2016-12-14", "url_title": "intitle:\"Log In to AR Web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4375", "date": "2016-12-16", "url_title": "inurl:\"/html/modeminfo.asp?", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4376", "date": "2016-12-16", "url_title": "inurl:github.com intitle:config intext:\"/msg nickserv identify\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4377", "date": "2016-12-19", "url_title": "inurl:/fckeditor/editor/plugins/ajaxfilemanager/ajaxfilemanager.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4379", "date": "2017-01-05", "url_title": "\"All site content\" ext:aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4380", "date": "2017-01-09", "url_title": "inurl:action=php.login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4381", "date": "2017-01-09", "url_title": "\"Powered by AutoIndex PHP Script\" ext:php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4382", "date": "2017-01-09", "url_title": "inurl:\"/viewlsts.aspx?BaseType=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4383", "date": "2017-01-12", "url_title": "inurl:cgi-bin \"ARRIS Enterprises\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4384", "date": "2017-01-19", "url_title": "intitle:\"index of/\" CCCam.cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4385", "date": "2017-01-19", "url_title": "\"dirLIST - PHP Directory Lister\" \"Banned files: php | php3 | php4 | php5 | htaccess | htpasswd | asp | aspx\" \"index of\" ext:php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4386", "date": "2017-01-23", "url_title": "inurl:/index.php?option=com_artforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4387", "date": "2017-01-23", "url_title": "inurl:~/ftp://193 filetype:(php | txt | html | asp | xml | cnf | sh) ~'/html'", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4388", "date": "2017-01-23", "url_title": "inurl:/\\\\filesrc=**** ~\"Current\" ~\":/\" ~\"upload\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4389", "date": "2017-01-26", "url_title": "inurl:iProber2.php ext:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4390", "date": "2017-02-01", "url_title": "intitle:Login \"Login to pfSense\" \"Password\" \"LLC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4391", "date": "2017-02-03", "url_title": "inurl:/o/oauth2 inurl:client_id", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4392", "date": "2017-02-07", "url_title": "site:cloudshark.org/captures# password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4394", "date": "2017-02-08", "url_title": "intitle:\"FormAssembly Enterprise :\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4395", "date": "2017-02-08", "url_title": "inurl:\"/graphs\" intext:\"Traffic and system resource graphing\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4396", "date": "2017-02-14", "url_title": "intitle:\"Login - OpenStack Dashboard\" inurl:\"dashboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4397", "date": "2017-02-14", "url_title": "site:onedrive.live.com shared by", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4398", "date": "2017-02-16", "url_title": "inurl:sendmessage.php?type=skype", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4399", "date": "2017-02-23", "url_title": "httrack inurl:hts-log.txt ext:txt -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4400", "date": "2017-02-24", "url_title": "\"CF-Host-Origin-IP\" \"CF-Int-Brand-ID\" \"CF-RAY\" \"CF-Visitor\" \"github\" -site:github.com -site:cloudfare.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4401", "date": "2017-03-01", "url_title": "inurl:\".reset;-.pwd }\" \"~ User\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4402", "date": "2017-03-01", "url_title": "ext:svc inurl:wsdl", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4403", "date": "2017-03-01", "url_title": "inurl:?filesrc=**** ~\"Current\" ~\"asp\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4405", "date": "2017-03-02", "url_title": "\"your default password is\" filetype:pdf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4406", "date": "2017-03-03", "url_title": "inurl:/profile.php?lookup=1", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4407", "date": "2017-03-08", "url_title": "inurl:cgi-bin/lsnodes_web?node", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4408", "date": "2017-03-21", "url_title": "filetype:pcmcfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4412", "date": "2017-03-27", "url_title": "inurl:\"/attachment/\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4415", "date": "2017-04-06", "url_title": "inurl:\"/phpinfo.php\" \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4416", "date": "2017-04-07", "url_title": "\"PGP SIGNED MESSAGE-----\" inurl:\"md5sums\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4418", "date": "2017-04-10", "url_title": "\"Index of\" \"logins.json\" \"key3.db\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4420", "date": "2017-04-10", "url_title": "intext:Table structure for table `wp_users` filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4421", "date": "2017-04-10", "url_title": "inurl:\"-wp13.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4423", "date": "2017-04-10", "url_title": "inurl:\"/admin/index.php?msg=\" inurl:\"%20\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4424", "date": "2017-04-10", "url_title": "\"havij report\" \"Target\" ext:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4434", "date": "2017-04-13", "url_title": "inurl:\"/admin.php?cont=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4435", "date": "2017-04-13", "url_title": "inurl:\"/SecureAuth1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4436", "date": "2017-04-17", "url_title": "inurl:\"exit.php?site=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4438", "date": "2017-04-17", "url_title": "intitle:\"Nessus Scan Report\" ext:html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4440", "date": "2017-04-17", "url_title": "inurl:\"mail\" ext:mai", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4441", "date": "2017-04-17", "url_title": "\"[boot loader]\" \"WINNT\" ext:ini", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4442", "date": "2017-04-19", "url_title": "inurl:\"/HtmlAdaptor?action=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4443", "date": "2017-04-19", "url_title": "\"LGD_CARDNUM\" ext:log -site:camper.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4446", "date": "2017-04-25", "url_title": "filetype:bak inurl:php \"mysql_connect\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4447", "date": "2017-04-25", "url_title": "\"authentication failure; logname=\" ext:log", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4449", "date": "2017-04-28", "url_title": "\"[PHPSESSID]\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4450", "date": "2017-05-01", "url_title": "powered by h5ai", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4452", "date": "2017-05-01", "url_title": "\"/wp-admin/admin-ajax\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4454", "date": "2017-05-01", "url_title": "\"Scan result of Farbar Recovery Scan Tool\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4457", "date": "2017-05-03", "url_title": "\"[main]\" \"enc_GroupPwd=\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4458", "date": "2017-05-03", "url_title": "ext:fetchmailrc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4460", "date": "2017-05-04", "url_title": "intext:VIEWS \u00b7 Server: - Database: information_schema - Table: SCHEMA_PRIVILEGES \u00b7 Browse \u00b7 Structure \u00b7 SQL \u00b7 Search \u00b7 Export", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4461", "date": "2017-05-04", "url_title": "inurl:/j_security_check;jsessionid=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4462", "date": "2017-05-05", "url_title": "inurl:\"Makefile.in\" ext:in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4463", "date": "2017-05-05", "url_title": "\"Index of\" inurl:\"/$Recycle.Bin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4466", "date": "2017-05-08", "url_title": "inurl:\"/fmi/webd\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4468", "date": "2017-05-08", "url_title": "inurl:\"/Windows/Cookies/\" ext:txt -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4469", "date": "2017-05-08", "url_title": "\"screen mode id:\" ext:rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4480", "date": "2017-05-11", "url_title": "inurl:\"go.cgi?url=\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4483", "date": "2017-05-12", "url_title": "\"FileZilla\" inurl:\"recentservers.xml\" -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4486", "date": "2017-05-15", "url_title": "intitle:index of intext:wncry", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4488", "date": "2017-05-17", "url_title": "\" End Stealer \" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4489", "date": "2017-05-17", "url_title": "intitle:index of intext:@WanaDecryptor@.exe", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4491", "date": "2017-05-17", "url_title": "inurl:\"/data/urllist.txt\" ext:txt -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4492", "date": "2017-05-18", "url_title": "inurl:/pub/ inurl:_ri_", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4493", "date": "2017-05-18", "url_title": "inurl:/_catalogs", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4494", "date": "2017-05-22", "url_title": "inurl:/helpdesk/staff/index.php?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4495", "date": "2017-05-24", "url_title": "\"-- MySQL dump\" ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4496", "date": "2017-05-24", "url_title": "inurl:core.windows.net ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4497", "date": "2017-05-25", "url_title": "ext:php intext:\"-rwxr-xr-x\" site:.in", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4498", "date": "2017-05-29", "url_title": "\"iSpy Keylogger\" \"Passwords Log\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4499", "date": "2017-05-29", "url_title": "\"Operating System Intel Recovery\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4500", "date": "2017-05-29", "url_title": "\"WEB Browser Password Recovery\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4501", "date": "2017-05-29", "url_title": "\"MiniToolBox by Farbar\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4502", "date": "2017-05-29", "url_title": "\"mysqli_connect\" ext:inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4598", "date": "2017-10-23", "url_title": "inurl:guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4599", "date": "2017-10-23", "url_title": "inurl:\"set_config_networkIPv6.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4600", "date": "2017-10-23", "url_title": "inurl:\"wp-security-audit-log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4602", "date": "2017-10-30", "url_title": "intitle:\"Django site admin\" inurl:admin -site:stackoverflow.com -site:github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9130", "Sreeram Sasikumar"], "author": {"id": "9130", "name": "Sreeram Sasikumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4601", "date": "2017-10-25", "url_title": "intext:\"Index of /.git\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9124", "Vishnu Prasad P G"], "author": {"id": "9124", "name": "Vishnu Prasad P G"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4603", "date": "2017-10-30", "url_title": "inurl:\"gradle.properties\" intext:\"proxyPassword\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4604", "date": "2017-10-30", "url_title": "intext:\"Index of /database\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9132", "Jineeb JN"], "author": {"id": "9132", "name": "Jineeb JN"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4605", "date": "2017-10-30", "url_title": "site:trello.com password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9133", "adam oczos"], "author": {"id": "9133", "name": "adam oczos"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4606", "date": "2017-10-31", "url_title": "inurl:phpmyadmin/themes intext:\"pmahomme\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9134", "Visakh V Nair"], "author": {"id": "9134", "name": "Visakh V Nair"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4607", "date": "2017-10-31", "url_title": "inurl:readme.md intext:\"Laravel\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9135", "Rejul Raghu"], "author": {"id": "9135", "name": "Rejul Raghu"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4608", "date": "2017-11-03", "url_title": "inurl:\"xamppsecurity.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9139", "huehuehuebrbrbr"], "author": {"id": "9139", "name": "huehuehuebrbrbr"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4609", "date": "2017-11-03", "url_title": "inurl:https://owa", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4610", "date": "2017-11-03", "url_title": "inurl:\"/testssi.ssi\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4611", "date": "2017-11-09", "url_title": "inurl:/sym/root/ intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9150", "felmoltor"], "author": {"id": "9150", "name": "felmoltor"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4612", "date": "2017-11-13", "url_title": "inurl:\"communique_detail.php?id=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9153", "Ashwin Rajeev"], "author": {"id": "9153", "name": "Ashwin Rajeev"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4613", "date": "2017-11-15", "url_title": "intext:/wp-content/plugins/woocommerce/templates/emails/plain/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4614", "date": "2017-11-15", "url_title": "inurl:/wp-content/plugins/seo-pressor/classes/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4615", "date": "2017-11-15", "url_title": "inurl:wp-links-opml.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9159", "m0be1"], "author": {"id": "9159", "name": "m0be1"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4616", "date": "2017-11-15", "url_title": "inurl:\"/horde/test.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9160", "Cameron Maerz"], "author": {"id": "9160", "name": "Cameron Maerz"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4617", "date": "2017-11-20", "url_title": "\"-- Dumping data for table\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9168", "A1anoud Altoraif"], "author": {"id": "9168", "name": "A1anoud Altoraif"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4618", "date": "2017-11-24", "url_title": "\"Use these fields to set or change the Administrator Password. When set, the Administrator Password is required before you can access and change configuration parameters. To disable the Administrator Password, leave the entries blank.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4619", "date": "2017-11-27", "url_title": "intext:\"index of /userfiles/file/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4620", "date": "2017-11-27", "url_title": "intext:\"softperms.txt\" ext:TXT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4621", "date": "2017-11-27", "url_title": "inurl:composer.json filetype:json -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9172", "Vishnu Santhosh"], "author": {"id": "9172", "name": "Vishnu Santhosh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4622", "date": "2017-11-27", "url_title": "\"CakeRoutingException\" -site:github.com -site:stackoverflow.com -site:cakephp.org\"", "cat_id": ["7", "Error Messages"], "author_id": ["9173", "Kiran S"], "author": {"id": "9173", "name": "Kiran S"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4623", "date": "2017-11-28", "url_title": "intitle:index.of .bashrc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9171", "Melvin Varkey"], "author": {"id": "9171", "name": "Melvin Varkey"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4624", "date": "2017-11-28", "url_title": "inurl:\"ews/setting/setews.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4625", "date": "2017-11-29", "url_title": "inurl:\"/address/speeddial.html?start\" and intext:\"Please configure the password\" and intitle:\"Brother\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4626", "date": "2017-11-29", "url_title": "inurl:\"nfs://www.\" \"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9167", "Tahani Al-Otaibi"], "author": {"id": "9167", "name": "Tahani Al-Otaibi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4627", "date": "2017-11-30", "url_title": "intext:\"/wp-content/uploads/wpsc/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4628", "date": "2017-12-07", "url_title": "intext:Server.MapPath(\".mdb\") ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4629", "date": "2017-12-07", "url_title": "intext:\"Set objConn=Server.CreateObject(\"ADODB.Connection\")\" ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4630", "date": "2017-12-07", "url_title": "\"Do not distribute\" (ext:pdf | ext:doc | ext:docx | ext:rtf)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4631", "date": "2017-12-07", "url_title": "\"Start of NVIDIA bug report log file\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4632", "date": "2017-12-07", "url_title": "\"OTL Extras logfile created on:\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4633", "date": "2017-12-07", "url_title": "inurl:\"/websys/webArch/mainFrame.cgi\" -hatana", "cat_id": ["13", "Various Online Devices"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4634", "date": "2017-12-07", "url_title": "intitle:\"Panel Administracyjny\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9188", "P5N4PPZ"], "author": {"id": "9188", "name": "P5N4PPZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4635", "date": "2017-12-11", "url_title": "inurl:\"/moodle/login/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4636", "date": "2017-12-11", "url_title": "inurl:\"https://mylogin.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4637", "date": "2017-12-11", "url_title": "\"enable secret\" ext:cfg -git -cisco.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4638", "date": "2017-12-12", "url_title": "intext:----- Begin SAP License ----- ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9191", "amon k3b"], "author": {"id": "9191", "name": "amon k3b"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4639", "date": "2017-12-19", "url_title": "inurl:\"apps/console/sepm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4640", "date": "2017-12-20", "url_title": "ext:pdf intext:\"Category: Password Management: Hardcoded Password\" intext:\"Issues)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4641", "date": "2017-12-21", "url_title": "ext:inf SetupMgrTag AdminPassword", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4642", "date": "2017-12-22", "url_title": "intitle:\"Status & Control\" + \"Thermostat Status\" +\"HVAC Settings\" +\"Zone Temperature\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4643", "date": "2018-01-01", "url_title": "inurl:\"mgl-instagram-gallery/single-gallery.php?media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4644", "date": "2018-01-01", "url_title": "\"password\" + ext:conf \"Modem Type = USB Modem\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4645", "date": "2018-01-01", "url_title": "\"lv_poweredBy\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4646", "date": "2018-01-02", "url_title": "ext:jsp intext:\"jspspy\" intitle:\"Jspspy web~shell V1.0\"", "cat_id": ["1", "Footholds"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4647", "date": "2018-01-02", "url_title": "intitle:\"Nport web console\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9207", "Mudassar"], "author": {"id": "9207", "name": "Mudassar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4648", "date": "2018-01-03", "url_title": "ext:config + \" password=\" + \"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4649", "date": "2018-01-03", "url_title": "intitle:\"WAGO Ethernet web-based-management\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9207", "Mudassar"], "author": {"id": "9207", "name": "Mudassar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4650", "date": "2018-01-04", "url_title": "intitle:\"Chorus 2 - Kodi web interface\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4651", "date": "2018-01-04", "url_title": "intitle:Kodi inurl:\":8080\" \"Music. Music;\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4652", "date": "2018-01-04", "url_title": "intitle:\"rutorrent v3\" AND intext:Uploaded -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4653", "date": "2018-01-08", "url_title": "inurl:\"/libs/granite/core/content/login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8926", "Pratik S. Shah"], "author": {"id": "8926", "name": "Pratik S. Shah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4654", "date": "2018-01-09", "url_title": "inurl:embed.html inurl:dvr", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4655", "date": "2018-01-11", "url_title": "inurl:\"test/php/test.html\" Plesk File", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9233", "Cr33pB0y"], "author": {"id": "9233", "name": "Cr33pB0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4656", "date": "2018-01-11", "url_title": "intitle:Armstrong Hot Water System Monitoring", "cat_id": ["13", "Various Online Devices"], "author_id": ["9234", "ak1t4"], "author": {"id": "9234", "name": "ak1t4"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4657", "date": "2018-01-12", "url_title": "intitle:\"Index Of\" intext:sftp-config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4658", "date": "2018-01-15", "url_title": "intitle:\"Solr Admin\" \"Solr Query Syntax\"", "cat_id": ["1", "Footholds"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4659", "date": "2018-01-22", "url_title": "\"SiteBar Bookmark Manager\" inurl:index.php?w=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4660", "date": "2018-01-22", "url_title": "inurl:\"/jde/E1Menu.maf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9279", "Muhammad Amir Naseem"], "author": {"id": "9279", "name": "Muhammad Amir Naseem"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4661", "date": "2018-01-24", "url_title": "inurl:/login/index.php intitle:CentOS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9281", "InspecterNull"], "author": {"id": "9281", "name": "InspecterNull"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4662", "date": "2018-01-24", "url_title": "intitle:\"PHP Web Stat - Sysinfo\" intext:php inurl:stat/sysinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9282", "sandeep"], "author": {"id": "9282", "name": "sandeep"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4663", "date": "2018-01-26", "url_title": "\"Email delivery powered by Google\" ext:pdf OR ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4664", "date": "2018-02-02", "url_title": "\"Application Blocked!\" \"Google bot\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4665", "date": "2018-02-05", "url_title": "intitle:index.of intext:zc_install intitle:zen-cart", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4666", "date": "2018-02-05", "url_title": "inurl:\"/cgi-bin/filemanager/Manager.pl\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["708", "Jacobo Avariento"], "author": {"id": "708", "name": "Jacobo Avariento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4667", "date": "2018-02-08", "url_title": "inurl:module=coreHome", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9306", "batgab"], "author": {"id": "9306", "name": "batgab"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4668", "date": "2018-02-09", "url_title": "inurl:/add_vhost.php?lang=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4669", "date": "2018-02-09", "url_title": "inurl:\"main.php?action=db\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4670", "date": "2018-02-13", "url_title": "\"ADS-B Receiver Live Dump1090 Map \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4671", "date": "2018-02-14", "url_title": "inurl:/frontend/paper_lantern/index.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4672", "date": "2018-02-14", "url_title": "allintitle:\"Forum Post Assistant :\" ext:php -site:joomla.org", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4673", "date": "2018-02-14", "url_title": "\"[LocalizedFileNames]\" inurl:\"desktop.ini\" ext:ini -git -wiki", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4674", "date": "2018-02-14", "url_title": "\"[Tera Term]\" inurl:\"teraterm.ini\" ext:ini -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4675", "date": "2018-02-19", "url_title": "intitle: \"Generated by Acunetix WVS Reporter\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4676", "date": "2018-02-20", "url_title": "intitle:\"Burp Scanner Report\" | \"Report generated by Burp Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4677", "date": "2018-02-20", "url_title": "inurl:\"plesk-stat\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9233", "Cr33pB0y"], "author": {"id": "9233", "name": "Cr33pB0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4678", "date": "2018-02-20", "url_title": "inurl:\"/xmlrpc.php?rsd\" & ext:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4679", "date": "2018-02-21", "url_title": "inurl:/install/stringnames.txt", "cat_id": ["1", "Footholds"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4680", "date": "2018-02-22", "url_title": "allinurl:awstats.pl?config=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9324", "Nishaanth Guna"], "author": {"id": "9324", "name": "Nishaanth Guna"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4681", "date": "2018-02-23", "url_title": "inurl:/openwebmail/cgi-bin/openwebmail/etc/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9325", "r00t3rXCrypt0"], "author": {"id": "9325", "name": "r00t3rXCrypt0"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4682", "date": "2018-02-26", "url_title": "inurl:public \"Powered by SecureW2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4683", "date": "2018-02-28", "url_title": "intitle:\"netsparker scan report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4684", "date": "2018-02-28", "url_title": "inurl:/fantastico_fileslist.txt + ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4685", "date": "2018-03-02", "url_title": "\"MAIL_PASSWORD\" filetype:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4686", "date": "2018-03-02", "url_title": "\"database_password\" filetype:yml \"config/parameters.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4687", "date": "2018-03-05", "url_title": "inurl:\"index.php?option=com_joomanager\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4688", "date": "2018-03-07", "url_title": "intext:\"Powered by ViewVC\" | intitle:\"ViewVC Repository Listing\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4689", "date": "2018-03-07", "url_title": "inurl:cloud_main.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9348", "MikiDiCalenella"], "author": {"id": "9348", "name": "MikiDiCalenella"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4690", "date": "2018-03-07", "url_title": "inurl:\"server-status\" \"Server Version: Apache/\" \"Server Built: \" \"Server uptime:\" \"Total accesses\" \"CPU Usage:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4691", "date": "2018-03-07", "url_title": "\"database_password\" filetype:yml \"config/parameters.yml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4692", "date": "2018-03-07", "url_title": "inurl::5601/app/kibana", "cat_id": ["13", "Various Online Devices"], "author_id": ["9350", "Ziad Khalil"], "author": {"id": "9350", "name": "Ziad Khalil"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4693", "date": "2018-03-12", "url_title": "ext:pem \"PRIVATE KEY\" -site:facebook.com -example -test*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9355", "oni49"], "author": {"id": "9355", "name": "oni49"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4694", "date": "2018-03-12", "url_title": "inurl:control/camerainfo", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4695", "date": "2018-03-12", "url_title": "\"IBM Security AppScan Report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4696", "date": "2018-03-12", "url_title": "inurl:\"/etc/fail2ban/\" + ext:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4697", "date": "2018-03-14", "url_title": "intitle:\"Yawcam\" inurl:8081", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4698", "date": "2018-03-15", "url_title": "intext:\"Dr.Web (R) Anti-virus. Virus base add-on\" + ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4699", "date": "2018-03-16", "url_title": "filetype:sql intext:password | pass | passwd intext:username intext:INSERT INTO `users` VALUES", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9364", "screetsec"], "author": {"id": "9364", "name": "screetsec"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4700", "date": "2018-03-16", "url_title": "inurl:/gravity_forms/logs ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9365", "Shadow0pz"], "author": {"id": "9365", "name": "Shadow0pz"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4701", "date": "2018-03-20", "url_title": "intitle:\"index of\" docker-compose.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4702", "date": "2018-03-20", "url_title": "intitle:\"index of\" .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4703", "date": "2018-03-20", "url_title": "inurl:\"/forms/frmservlet?config=\" login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4704", "date": "2018-03-20", "url_title": "intitle:tm4web login | logon | account | member | password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4705", "date": "2018-03-21", "url_title": "\"var miner = new CoinHive\" intext:document.domain", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4706", "date": "2018-03-21", "url_title": "intitle:Login to CMS Made Simple + inurl:/cmsms", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4707", "date": "2018-03-22", "url_title": "inurl:/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 | inurl:/?=PHPE9568F35-D428-11d2-A769-00AA001ACF42", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4708", "date": "2018-03-22", "url_title": "intitle:\"Proberv0.\" | inurl:/proberv.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4709", "date": "2018-03-26", "url_title": "intitle:\"index of\" intext:\"pip-selfcheck.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4710", "date": "2018-03-27", "url_title": "inurl:\"apps/backend/config/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4711", "date": "2018-03-27", "url_title": "intext:password inurl:\"/log/production\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4712", "date": "2018-03-27", "url_title": "intitle:\"index of\" inurl:\"paypal\" log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4713", "date": "2018-03-27", "url_title": "\":: Arachni Web Application Security Report\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4714", "date": "2018-03-27", "url_title": "intitle:\"Control Panel\" + emailmarketer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4715", "date": "2018-03-27", "url_title": "intitle:\"Axis Happiness Page\" \"Examining webapp configuration\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9384", "Alwin Warringa"], "author": {"id": "9384", "name": "Alwin Warringa"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4716", "date": "2018-03-28", "url_title": "intitle:Control Panel \"Login with your username and password below.\" +\"Email\" +\"Powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4717", "date": "2018-03-30", "url_title": "intitle:\"Please login\" \"username\" \"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4718", "date": "2018-03-30", "url_title": "\"username\" \"password\" intitle:\"login here\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4719", "date": "2018-03-30", "url_title": "inurl:\"form_id\" login username password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4720", "date": "2018-03-30", "url_title": "intitle:access your account\" login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4721", "date": "2018-03-30", "url_title": "intitle:your access id is\" login -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4722", "date": "2018-04-02", "url_title": "intext:database inurl:\"laravel.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4723", "date": "2018-04-02", "url_title": "intitle:\"private login\" username -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4724", "date": "2018-04-02", "url_title": "dwsync.xml intitle:index of -gitlab -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4725", "date": "2018-04-02", "url_title": "allinurl:mc4wp-debug.log ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4726", "date": "2018-04-02", "url_title": "config.yaml intitle:\"index of\" vagrantfile", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4727", "date": "2018-04-02", "url_title": "inurl:intranet/login login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4728", "date": "2018-04-02", "url_title": "intitle:\"partners login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4729", "date": "2018-04-02", "url_title": "inurl:\"login.php?referer=profile.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4730", "date": "2018-04-02", "url_title": "intitle:\"login credit\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4731", "date": "2018-04-02", "url_title": "intitle:\"login form\" \"powered by\" -tutorial", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4732", "date": "2018-04-02", "url_title": "\"department\" | \"agency\" | \"government\" \"intitle:\"login form\" -youtube -template", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4733", "date": "2018-04-02", "url_title": "\"service\" | \"military\" | \"federal\" \"intitle:\"login form\" -youtube -template -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4734", "date": "2018-04-02", "url_title": "\"login\" \"secure\" \"intitle:\"online banking\" -youtube -template -stackoverflow -stackexchange", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4735", "date": "2018-04-02", "url_title": "intitle:\"login\" | intitle:\"sign in\" \"member\" \"private\" \"admin\" \"club\" -stackoverflow -github -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4736", "date": "2018-04-02", "url_title": "intitle:\"login\" | intitle:\"hospital\" \"patient\" \"clinic\" \"admin\" \"medical\" \"login\" -stackoverflow -github -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4737", "date": "2018-04-02", "url_title": "intext:\"[***] Results from\" + ext:txt + \"snort-\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4738", "date": "2018-04-02", "url_title": "intitle:CV+index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4739", "date": "2018-04-03", "url_title": "ext:php + inurl:\"ajaxfilemanager.php\" + intext:\"Current Folder Path\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9398", "p1x33l"], "author": {"id": "9398", "name": "p1x33l"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4740", "date": "2018-04-03", "url_title": "CakePHP filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4741", "date": "2018-04-03", "url_title": "intitle:\"Deluge: Web UI 1.3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4742", "date": "2018-04-03", "url_title": "intitle:\"Deluge: Web UI\" inurl:\":8112\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4743", "date": "2018-04-04", "url_title": "filetype:log inurl:\"log\" \"[SERVER_SOFTWARE]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4744", "date": "2018-04-04", "url_title": "CakePHP inurl:database.php intext:db_password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9173", "Kiran S"], "author": {"id": "9173", "name": "Kiran S"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4745", "date": "2018-04-05", "url_title": "intitle:\"Index of /logs/\" \"lighttpd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4746", "date": "2018-04-05", "url_title": "filetype:env intext:\"APP_ENV\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9399", "Carlos E. Vieira"], "author": {"id": "9399", "name": "Carlos E. Vieira"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4747", "date": "2018-04-06", "url_title": "\"login\" intitle:\"scada login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4748", "date": "2018-04-06", "url_title": "intitle:\"index of /\" inanchor:.kdbx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4749", "date": "2018-04-06", "url_title": "intitle:\"miniProxy\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4750", "date": "2018-04-06", "url_title": "site:pastebin.com \"rcon_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4751", "date": "2018-04-09", "url_title": "intitle:\"Installing TYPO3 CMS\"", "cat_id": ["1", "Footholds"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4752", "date": "2018-04-09", "url_title": "intitle:\"Index Of\" intext:\".vscode\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4753", "date": "2018-04-09", "url_title": "intext:\"https://chat.whatsapp.com/invite/\" intitle:\"Your Search For Company/Subject/Whatever\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9399", "Carlos E. Vieira"], "author": {"id": "9399", "name": "Carlos E. Vieira"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4754", "date": "2018-04-09", "url_title": "\"Declassified and Approved for Release by\" filetype: pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4755", "date": "2018-04-10", "url_title": "inurl:/host.txt + filetype:txt + \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4756", "date": "2018-04-11", "url_title": "intext:\"Powered by Nibbleblog\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4757", "date": "2018-04-12", "url_title": "inurl:\"config.xml\" \"password\" ext:xml -stackoverflow.com -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4758", "date": "2018-04-12", "url_title": "inurl:\"/forgotpwd.jspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4759", "date": "2018-04-12", "url_title": "inurl:\"ssologin/\" -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4760", "date": "2018-04-12", "url_title": "inurl:\"cmd=auth?\" -github -stackoverflow -gitlab", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4761", "date": "2018-04-12", "url_title": "inurl:\"/initiatesso?providerid=\" -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4762", "date": "2018-04-12", "url_title": "\"Oracle peoplesoft sign in\" inurl:\"cmd=login?\" -github -stackoverflow -gitlab", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4763", "date": "2018-04-12", "url_title": "inurl:\"/Setup/Default.aspx\" \"mojoPortal\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4764", "date": "2018-04-12", "url_title": "inurl:\"/startSSO.ping?\" -stackoverflow.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4765", "date": "2018-04-12", "url_title": "intitle:\"Index Of\" intext:\".Trash\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4766", "date": "2018-04-12", "url_title": "inurl:\"databases.yml\" ext:yml password -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4767", "date": "2018-04-12", "url_title": "intitle:\"index.of.virtualbox\" -mirror -mirrors -public -ubuntu.com -edu -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4768", "date": "2018-04-13", "url_title": "inurl:\":2083/login/?user=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4769", "date": "2018-04-13", "url_title": "intitle:index.of home/000~root~000/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4770", "date": "2018-04-13", "url_title": "intitle:\"Index.Of.Applications (Parallels)\" -stackoverflow -quora", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4772", "date": "2018-04-16", "url_title": "intitle:index.of inurl:/websendmail/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4773", "date": "2018-04-16", "url_title": ":DIR | intitle:index of inurl://whatsapp/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4774", "date": "2018-04-16", "url_title": "inurl:report.cgi?dashboard=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4775", "date": "2018-04-16", "url_title": "intitle:\"index.of\" \"places.sqlite\" \"key3.db\" -mozilla.org", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4776", "date": "2018-04-16", "url_title": "intitle:\"index.of\" \"places.sqlite\" \"Mail\" thunderbird -mozilla.org -scan", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4777", "date": "2018-04-16", "url_title": "inurl:\"/Admin/Login?ReturnUrl=\" -github.com -gitlab.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4778", "date": "2018-04-16", "url_title": "filetype:config \"\" \"password\" \"web.config\" -stackoverflow -youtube.com -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4779", "date": "2018-04-16", "url_title": "\"login\" inurl:\"account/auth\" -github -gitlab -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4780", "date": "2018-04-16", "url_title": "ext:ini Robust.ini filetype:ini \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4781", "date": "2018-04-16", "url_title": "ext:adr adr filetype:adr \"bookmarks.adr\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4782", "date": "2018-04-17", "url_title": "inurl:\"/user/register\" \"Powered by Drupal\" -CAPTCHA -\"Access denied\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4783", "date": "2018-04-17", "url_title": "intext:build:SVNTag= JBoss intitle:Administration Console inurl:web-console", "cat_id": ["13", "Various Online Devices"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4784", "date": "2018-04-17", "url_title": "Codeigniter filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4785", "date": "2018-04-17", "url_title": "\"login\" \"adp login\" -adplogin.us -adplogin.org -adplogin.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4786", "date": "2018-04-18", "url_title": "inurl:default.aspx?ReturnUrl=/spssmr -stackoverflow -youtube.com -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4787", "date": "2018-04-18", "url_title": "inurl:\"/SAMLLogin/\" -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4788", "date": "2018-04-25", "url_title": "inurl:\"mjpg/video.cgi?resolution=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4789", "date": "2018-04-25", "url_title": "inurl:\"/bigdump.php\" + intitle:\"BigDump ver.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4790", "date": "2018-04-25", "url_title": "inurl:?wp-commentsrss2.php -git", "cat_id": ["7", "Error Messages"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4791", "date": "2018-04-25", "url_title": "inurl:\"servlet/ViewFormServlet?\" \"pwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4792", "date": "2018-04-25", "url_title": "intitle:\"BMC Remedy Mid Tier\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4793", "date": "2018-04-25", "url_title": "inurl:/.well-known/security.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4794", "date": "2018-04-25", "url_title": "inurl:/mailscanner/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4795", "date": "2018-04-25", "url_title": "inurl:/daten/webyep-log.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9437", "Marcin W. Brz\u00f3zka"], "author": {"id": "9437", "name": "Marcin W. Brz\u00f3zka"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4796", "date": "2018-04-25", "url_title": "inurl:rvsindex.php & /rvsindex.php?/user/login", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4797", "date": "2018-04-25", "url_title": "intitle:\"Open Source HRMS\" intext:\"powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9438", "Avles Nas"], "author": {"id": "9438", "name": "Avles Nas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4798", "date": "2018-04-30", "url_title": "inurl:..//drivers/etc/ intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4799", "date": "2018-04-30", "url_title": "intitle:Munin :: overview", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4800", "date": "2018-04-30", "url_title": "index of /node_modules/ -github -stackoverflow", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4801", "date": "2018-05-02", "url_title": "intitle:Upload inurl:/cgi-bin/filechucker.cgi", "cat_id": ["1", "Footholds"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4802", "date": "2018-05-03", "url_title": "intitle:\"Apache2 Debian Default Page: It works\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4803", "date": "2018-05-04", "url_title": "ext:txt {\"wallet_address\" :\", \"pool_address\" : \" \", \"pool_password\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4804", "date": "2018-05-07", "url_title": "intitle:\"apache tomcat/\" + \"Find additional important configuration information in:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4805", "date": "2018-05-07", "url_title": "intitle:\"Index of\" intext:\"Login Data\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4806", "date": "2018-05-07", "url_title": "inurl:\"/App.Config\" + ext:config + \"password=\" -github -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4807", "date": "2018-05-07", "url_title": "intitle:\"Statistics Report for HAProxy\" + \"statistics report for pid\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4808", "date": "2018-05-07", "url_title": "\"RDServer Product information\" | inurl:\"/rdagent.jsp\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4809", "date": "2018-05-08", "url_title": "intext:\"PuTTY log\" ext:log \"password\" -supportforums -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4810", "date": "2018-05-09", "url_title": "intitle:\"Powered by Qualys SSL Labs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4811", "date": "2018-05-10", "url_title": "intitle:\"Login\" inurl:\"/itim/self\" | inurl:\"/itim/ui\" -ibm.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9458", "Vaibhav Dhote"], "author": {"id": "9458", "name": "Vaibhav Dhote"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4812", "date": "2018-05-10", "url_title": "filetype:doc inurl:\"gov\" intext:\"default password is\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9458", "Vaibhav Dhote"], "author": {"id": "9458", "name": "Vaibhav Dhote"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4813", "date": "2018-05-10", "url_title": "site:trello.com intext:mysql AND intext:password -site:developers.trello.com -site:help.trello.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4814", "date": "2018-05-11", "url_title": "inurl:fisheye AND inurl:changelog -site:atlassian.com -site:github.com -intext:\"Log in to FishEye\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4815", "date": "2018-05-11", "url_title": "inurl:\"/wp-content/uploads/db-backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4816", "date": "2018-05-11", "url_title": "\"Powered by Apache Subversion version\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4817", "date": "2018-05-11", "url_title": "intext:\"this login can be used only once\" inurl:user intitle:\"reset password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9460", "The Infected Drake"], "author": {"id": "9460", "name": "The Infected Drake"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4818", "date": "2018-05-16", "url_title": "inurl:\"q=user/password\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["9465", "Ebad uddin Ahmad"], "author": {"id": "9465", "name": "Ebad uddin Ahmad"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "4819", "date": "2018-05-16", "url_title": "site:showmyhomework.co.uk/school/homeworks/ \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9466", "LewisBugBounty"], "author": {"id": "9466", "name": "LewisBugBounty"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4820", "date": "2018-05-16", "url_title": "inurl:/munin/localdomain/localhost.localdomain/open_files.html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4821", "date": "2018-05-16", "url_title": "inurl:\"?db_backup\" | inurl:\"dbbackup\" -site:github.com \"sql.gz\" | \"sql.tgz\" | \"sql.tar\" | \"sql.7z\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4822", "date": "2018-05-16", "url_title": "inurl:\"paypal\" intitle:\"index of\" backup | db | access -github", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4823", "date": "2018-05-16", "url_title": "intitle:\"index.of\" inurl:\"cvs\" login | passwd | password | access | pass -github -pub", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4824", "date": "2018-05-16", "url_title": "intitle:login laboratory | \"nuclear\" | physics \"password\" authentication", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4825", "date": "2018-05-16", "url_title": "inurl:revslider inurl:'/revslider+port'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9467", "geezazkrays"], "author": {"id": "9467", "name": "geezazkrays"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4826", "date": "2018-05-17", "url_title": "inurl:\"user_login/\" bitcoin | crypto | wallet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4827", "date": "2018-05-17", "url_title": "inurl:\"RootFolder=\" Allitems \"confidential\" | \"classified\" | \"passwords\" | username", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4828", "date": "2018-05-17", "url_title": "inurl:\"AllItems.aspx?FolderCTID=\" \"firewall\" | \"proxy\" | \"configuration\" | \"account\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4829", "date": "2018-05-18", "url_title": "inurl:jpegpull.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4830", "date": "2018-05-21", "url_title": "intitle:\"Netgear\u2122 - NETGEAR Configuration Manager Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4831", "date": "2018-05-25", "url_title": "allintitle: \"Flexi Press System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9493", "mil1200"], "author": {"id": "9493", "name": "mil1200"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4832", "date": "2018-05-29", "url_title": "AndroidManifest ext:xml -github -gitlab -googlesource", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4833", "date": "2018-05-31", "url_title": "intext:2001.-.2018.umbraco.org ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4834", "date": "2018-06-04", "url_title": "inurl:/CMSPages/logon ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4835", "date": "2018-06-04", "url_title": "inurl:/index.php/login intext:Concrete.CMS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4836", "date": "2018-06-04", "url_title": "\"Powered by Open Source Chat Platform Rocket.Chat.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9466", "LewisBugBounty"], "author": {"id": "9466", "name": "LewisBugBounty"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4837", "date": "2018-06-04", "url_title": "inurl:'listprojects.spr'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4838", "date": "2018-06-04", "url_title": "inurl:'/blog/Account/login.aspx'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4839", "date": "2018-06-04", "url_title": "inurl:composer.json codeigniter -site:github.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["9513", "Anwar Ayoob"], "author": {"id": "9513", "name": "Anwar Ayoob"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4840", "date": "2018-06-04", "url_title": "allintext:'HttpFileServer 2.3k'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4841", "date": "2018-06-05", "url_title": "inurl:\"/logon.aspx?ReturnUrl=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4842", "date": "2018-06-05", "url_title": "inurl:login.jsp?permissionViolation", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4843", "date": "2018-06-05", "url_title": "intext:Connect.with.Finalsite intitle:admin -facebook", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4844", "date": "2018-06-05", "url_title": "inurl:/contao/main ext:php -community -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4845", "date": "2018-06-06", "url_title": "filetype:env intext:REDIS_PASSWORD", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4846", "date": "2018-06-06", "url_title": "filetype:env intext:AWS_SECRET", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4847", "date": "2018-06-06", "url_title": "filetype:env intext:mail_host + intext:bluehost", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4848", "date": "2018-06-06", "url_title": "intitle:'System Web Interface: WATTrouter M'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4849", "date": "2018-06-07", "url_title": "inurl:/sitefinity intext:Copyright.(c)*Telerik. Site.Finity", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9520", "Abhinand Das A"], "author": {"id": "9520", "name": "Abhinand Das A"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4850", "date": "2018-06-07", "url_title": "\"index of /ups.com/WebTracking\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4851", "date": "2018-06-11", "url_title": "inurl:/admin intitle:Pulse.CMS -pulsecms.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4852", "date": "2018-06-11", "url_title": "intext:Omeka*Username Powered.by.Omeka inurl:admin -github -omeka.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4853", "date": "2018-06-11", "url_title": "filetype:gitattributes intext:CHANGELOG.md -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4854", "date": "2018-06-13", "url_title": "intitle:\"index of /bins\" arm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4855", "date": "2018-06-14", "url_title": "allintitle:restricted filetype:doc site:gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9530", "Subhash Rawat"], "author": {"id": "9530", "name": "Subhash Rawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4856", "date": "2018-06-14", "url_title": "intext:\"default values: admin/1234\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4857", "date": "2018-06-14", "url_title": "\"password.xlsx\" ext:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4858", "date": "2018-06-14", "url_title": "\"username.xlsx\" ext:xlsx", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4859", "date": "2018-06-18", "url_title": "intitle:Wagtail.-.Sign in intext:Javascript.is.required.to.use.Wagtail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4860", "date": "2018-06-18", "url_title": "inurl:'/SSI/Auth/ip_configuration.htm'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4861", "date": "2018-06-18", "url_title": "intitle:\"Malware Analysis Report\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9536", "KhanhNNVN"], "author": {"id": "9536", "name": "KhanhNNVN"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4862", "date": "2018-06-18", "url_title": "intext:\"Powered by www.yawcam.com\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4863", "date": "2018-06-21", "url_title": "\"2004 - 2018 iboss, Inc. All rights reserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4864", "date": "2018-06-22", "url_title": "intext:cv OR intext:curriculum vitae \"passport details\" ext:doc -template", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9549", "TheManyHatsClub"], "author": {"id": "9549", "name": "TheManyHatsClub"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4865", "date": "2018-06-22", "url_title": "intitle:\"MyWebSQL\" + \"User ID: Password:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4866", "date": "2018-06-22", "url_title": "intitle:\"SSL VPN Service\" + intext:\"Your system administrator provided the following information to help understand and remedy the security conditions:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4867", "date": "2018-06-22", "url_title": "intitle:\"apache tomcat/\" \"Apache Tomcat examples\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9536", "KhanhNNVN"], "author": {"id": "9536", "name": "KhanhNNVN"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4868", "date": "2018-06-22", "url_title": "filetype:png | \"proportal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4869", "date": "2018-06-22", "url_title": "frmLogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4870", "date": "2018-06-25", "url_title": "intitle:\"This is pdfTeX, Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4871", "date": "2018-06-25", "url_title": "inurl:wp-config-backup.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9555", "maxbomb"], "author": {"id": "9555", "name": "maxbomb"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4872", "date": "2018-06-25", "url_title": "\"webkactus\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4873", "date": "2018-06-25", "url_title": "\"CCCLogin.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4874", "date": "2018-06-25", "url_title": "\"PaperCut Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4875", "date": "2018-06-26", "url_title": "intitle:\"UltraDNS Client Redirection Service\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4876", "date": "2018-06-26", "url_title": "\"Powered byPlanet eStream\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4877", "date": "2018-06-27", "url_title": "\"Powered by 2Moons\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4878", "date": "2018-07-02", "url_title": "intext:define('AUTH_KEY', ' wp-config.php filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4879", "date": "2018-07-03", "url_title": "filetype:xls | xlsx intext:software license site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4880", "date": "2018-07-03", "url_title": "filetype:xls | xlsx intext:cisco -cisco.com site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4881", "date": "2018-07-03", "url_title": "intext:vmware virtual site:.gov filetype:xls | xlsx | doc | pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4882", "date": "2018-07-03", "url_title": "(intitle:\"plexpy - home\" OR \"intitle:tautulli - home\") AND intext:\"libraries\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["8951", "Gerard Fuguet"], "author": {"id": "8951", "name": "Gerard Fuguet"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4883", "date": "2018-07-04", "url_title": "inurl:/wp-includes/certificates/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4884", "date": "2018-07-05", "url_title": "inurl:login.jsp intitle:\"admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9566", "Lino Thomas"], "author": {"id": "9566", "name": "Lino Thomas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4885", "date": "2018-07-06", "url_title": "intitle:\"manager area\" password -stackoverflow.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4886", "date": "2018-07-06", "url_title": "\"Copyright Metislab\" password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4887", "date": "2018-07-06", "url_title": "filetype:txt Administrator:500:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4888", "date": "2018-07-06", "url_title": "nd=m_fundraising_detail \"login here\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4889", "date": "2018-07-09", "url_title": "inurl:\"/jira/login.jsp\" intitle:\"JIRA login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4890", "date": "2018-07-10", "url_title": "inurl:\"root?originalDomain\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4891", "date": "2018-07-13", "url_title": "inurl:/dbcp.properties + filetype:properties -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4892", "date": "2018-07-16", "url_title": "inurl:configuration.php and intext:\"var $password=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4893", "date": "2018-07-17", "url_title": "inurl:\"debug/default/view?panel=config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4894", "date": "2018-07-19", "url_title": "intitle:HTTP Server Test Page powered by CentOS", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4895", "date": "2018-07-20", "url_title": "\"air confirmation\" \"passenger(s)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4896", "date": "2018-08-01", "url_title": "intext:\"please change your\" password |code | login file:pdf | doc | txt | docx -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4897", "date": "2018-08-02", "url_title": "inurl:\"/tiny_mce/plugins/ajaxfilemanager/inc/data.php\" | inurl:\"/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php\" -github", "cat_id": ["1", "Footholds"], "author_id": ["9465", "Ebad uddin Ahmad"], "author": {"id": "9465", "name": "Ebad uddin Ahmad"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4898", "date": "2018-08-02", "url_title": "intitle:index.of id_rsa -id_rsa.pub", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9598", "Securitybits.io"], "author": {"id": "9598", "name": "Securitybits.io"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4899", "date": "2018-08-03", "url_title": "intext:\"login\" department | admin | manager | company | host filetype:xls | xlsx -community -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4900", "date": "2018-08-03", "url_title": "inurl:\"/p3p.xml\" | intitle: \"p3p.xml\" -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4901", "date": "2018-08-06", "url_title": "\"var miner=new CryptoLoot.Anonymous\" intext:CryptoLoot.Anonymous", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9611", "SMII Mondher"], "author": {"id": "9611", "name": "SMII Mondher"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4902", "date": "2018-08-06", "url_title": "inurl:secure/dashboard jspa", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4903", "date": "2018-08-06", "url_title": "inurl:travis.yml tornado site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9612", "Mufeed VH"], "author": {"id": "9612", "name": "Mufeed VH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4904", "date": "2018-08-07", "url_title": "inurl:nginx.conf nginx site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9612", "Mufeed VH"], "author": {"id": "9612", "name": "Mufeed VH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4905", "date": "2018-08-07", "url_title": "intext:\"successfully\" intitle:\"index of\" config | log | logged -stackoverflow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4906", "date": "2018-08-07", "url_title": "ext:log intext:\"connection\" intitle:\"index of\" -stackoverflow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4907", "date": "2018-08-07", "url_title": "employee \"training\" intitle:index.of ext:doc | pdf | xls |docx |xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4908", "date": "2018-08-07", "url_title": "hardware | software \"migration\" intitle:index.of ext:xls | xlsx | doc | docx | pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4909", "date": "2018-08-08", "url_title": "inurl:lighttpd.conf lighttpd site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9513", "Anwar Ayoob"], "author": {"id": "9513", "name": "Anwar Ayoob"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4910", "date": "2018-08-08", "url_title": "-site:smarty.net ext:tpl intext:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4911", "date": "2018-08-13", "url_title": "swiftmailer intitle:\"index of\" \"smtp.yml\" | \"smtp.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4912", "date": "2018-08-13", "url_title": "intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4913", "date": "2018-08-13", "url_title": "intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4914", "date": "2018-08-13", "url_title": "intitle:\"index of\" \".gitignore\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4915", "date": "2018-08-13", "url_title": "intext:APIKey ext:js | xml | yml | txt | conf | py -github -stackoverflow intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4916", "date": "2018-08-13", "url_title": "inurl:tests/mocks intext:autoloader", "cat_id": ["4", "Web Server Detection"], "author_id": ["9621", "Athira M"], "author": {"id": "9621", "name": "Athira M"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4917", "date": "2018-08-14", "url_title": "intitle:\"index of\" \".travis.yml\" | \".travis.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4918", "date": "2018-08-14", "url_title": "intitle:\"index of\" \"laravel.log\" | \"main.yaml\" | \"server.cfg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4919", "date": "2018-08-14", "url_title": "\"ansible.log\" | \"playbook.yaml\" | \".ansible.cfg\" | \"playbook.yml\" | host.ini intitle:\"index of\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4920", "date": "2018-08-14", "url_title": "intext:\"rabbit_password\" | \"service_password\" filetype:conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4921", "date": "2018-08-14", "url_title": "\"whoops! there was an error.\" \"db_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4922", "date": "2018-08-15", "url_title": "intext:\"Thank you for using BIG-IP.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4923", "date": "2018-08-15", "url_title": "inurl:login.php.bak", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4924", "date": "2018-08-17", "url_title": "inurl:wp-config.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4925", "date": "2018-08-17", "url_title": "inurl: \"Mister Spy\" | intext:\"Mister Spy & Souheyl Bypass Shell\"", "cat_id": ["1", "Footholds"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4926", "date": "2018-08-20", "url_title": "\"battlefield\" \"email\" site:pastebin.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4927", "date": "2018-08-20", "url_title": "\"File Manager - Current disk free\"", "cat_id": ["1", "Footholds"], "author_id": ["9630", "srikwit"], "author": {"id": "9630", "name": "srikwit"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4928", "date": "2018-08-20", "url_title": "\"Index of\" \"database.sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4929", "date": "2018-08-21", "url_title": "inurl:elmah.axd intext:\"Powered by ELMAH\" -inurl:detail", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9632", "NSIDE Attack Logic GmbH"], "author": {"id": "9632", "name": "NSIDE Attack Logic GmbH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4930", "date": "2018-08-21", "url_title": "\"index of\" /wp-content/uploads/shell.php", "cat_id": ["1", "Footholds"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4931", "date": "2018-08-27", "url_title": "\"index of\" \"database_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4932", "date": "2018-08-27", "url_title": "inurl:/usersignin?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4933", "date": "2018-08-27", "url_title": "inurl:\"/gitweb.cgi?\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4934", "date": "2018-08-28", "url_title": "inurl:conf/tomcat-users.xml -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4935", "date": "2018-08-29", "url_title": "ext:ppk ssh key -github.com -gitlab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4936", "date": "2018-09-04", "url_title": "intext:\"PHP Version \" ext:php intext:\"disabled\" intext:\"Build Date\" intext:\"System\" intext:\"allow_url_fopen\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9661", "hehnope"], "author": {"id": "9661", "name": "hehnope"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4937", "date": "2018-09-04", "url_title": "intext:\"Build dashboard\" intext:\"Project\" intext:\"Plan\" intext:\"Build\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9661", "hehnope"], "author": {"id": "9661", "name": "hehnope"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4938", "date": "2018-09-04", "url_title": "\"index of\" \"database.sql.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4939", "date": "2018-09-04", "url_title": "inurl:/wp-content/ai1wm-backups + wpress", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8159", "Hesam Bazvand"], "author": {"id": "8159", "name": "Hesam Bazvand"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4940", "date": "2018-09-10", "url_title": "inurl:\"wp-license.php?file=../..//wp-config\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4941", "date": "2018-09-10", "url_title": "intext:\"M3R1C4 SHELL BACKDOOR\"", "cat_id": ["1", "Footholds"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4942", "date": "2018-09-10", "url_title": "intitle:\"phpVirtualBox - VirtualBox Web Console\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9672", "Hamoji"], "author": {"id": "9672", "name": "Hamoji"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4943", "date": "2018-09-11", "url_title": "intitle:backup+index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4944", "date": "2018-09-11", "url_title": "inurl:/wp-json/wp/v2/users/ \"id\":1,\"name\":\" -wordpress.stackexchange.com -stackoverflow.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4945", "date": "2018-09-12", "url_title": "inurl:/typo3/typo3conf", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4946", "date": "2018-09-12", "url_title": "inurl:/_hcms/", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4947", "date": "2018-09-12", "url_title": "intext:\"define('DB_NAME',\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4948", "date": "2018-09-12", "url_title": "intext:\"class JConfig {\" inurl:configuration.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4949", "date": "2018-09-13", "url_title": "inurl:/banking.jsp?fldsegment=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4950", "date": "2018-09-13", "url_title": "inurl:/INALogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4951", "date": "2018-09-13", "url_title": "intext:ZAP Scanning Report Summary of Alerts ext:html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4952", "date": "2018-09-13", "url_title": "inurl:\"trello.com\" and intext:\"username\" and intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4953", "date": "2018-09-14", "url_title": "intitle:\"index of\" intext:twr.html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4954", "date": "2018-09-14", "url_title": "intitle:\"index of\" intext:login.csv", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4955", "date": "2018-09-17", "url_title": "site:drive.google.com /preview intext:movie inurl:flv | wmv | mp4 -pdf -edit -view", "cat_id": ["13", "Various Online Devices"], "author_id": ["9690", "Akalanka Ekanayake"], "author": {"id": "9690", "name": "Akalanka Ekanayake"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4956", "date": "2018-09-17", "url_title": "inurl:/yum.log | intitle:yum.log + ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4957", "date": "2018-09-18", "url_title": "/var/www/manage/storage/logs/laravel- ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4958", "date": "2018-09-20", "url_title": "intext:\"Powered by Sentora\" -github.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4959", "date": "2018-09-20", "url_title": "inurl:\"build.xml\" intext:\"tomcat.manager.password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9698", "Xin Min"], "author": {"id": "9698", "name": "Xin Min"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4960", "date": "2018-09-21", "url_title": "inurl:robots.txt intext:Disallow: /web.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4961", "date": "2018-09-21", "url_title": "/_wpeprivate/config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4962", "date": "2018-09-24", "url_title": "configuration> + filetype:config -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4963", "date": "2018-09-24", "url_title": "inurl:logs/gravityforms", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9702", "Dhruv Gramopadhye"], "author": {"id": "9702", "name": "Dhruv Gramopadhye"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4964", "date": "2018-09-26", "url_title": "intext:\"please find attached\" \"login\" | password ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4965", "date": "2018-09-26", "url_title": "intitle:Login inurl:login.php intext:admin/admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4966", "date": "2018-09-26", "url_title": "intext:\"KRAB-DECRYPT.txt\" intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9611", "SMII Mondher"], "author": {"id": "9611", "name": "SMII Mondher"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4967", "date": "2018-09-26", "url_title": "intext:pure-ftpd.conf intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4968", "date": "2018-09-26", "url_title": "intext:my.cnf intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4969", "date": "2018-10-01", "url_title": "intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4970", "date": "2018-10-03", "url_title": "inurl:\"standalone.xml\" intext:\"password>\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9698", "Xin Min"], "author": {"id": "9698", "name": "Xin Min"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4971", "date": "2018-10-16", "url_title": "intitle:login \"recruiter\" | \"employer\" | \"candidate\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4972", "date": "2018-10-16", "url_title": "filetype:reg reg HKEY_CURRENT_USER intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4973", "date": "2018-10-16", "url_title": "inurl:department intext:\"hardware inventory\" firewall router ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw )", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4974", "date": "2018-10-16", "url_title": "intext:\"authentication\" intranet password login inurl:account ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw | xlsx | docx | mail)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4975", "date": "2018-10-16", "url_title": "inurl:login intext:\"reset your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4976", "date": "2018-10-16", "url_title": "intext:\"Powered by Nesta\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4977", "date": "2018-10-16", "url_title": "Coldbox | contentbox | commandbox \"Powered by ContentBox\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4978", "date": "2018-10-16", "url_title": "intext:(username | user | email | sign on | login | auth) admin dashboard | panel -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4979", "date": "2018-10-16", "url_title": "inurl:login.do? | shoplogin.do | adminlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4980", "date": "2018-10-16", "url_title": "intext:\"Powered by Typesetter\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4981", "date": "2018-10-16", "url_title": "intext:\"Powered by (Quantum | Quantum CMS | CMS)", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "4982", "date": "2018-10-16", "url_title": "inurl:\"Default+Administrator+View\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4983", "date": "2018-10-16", "url_title": "inur:\"arsys/forms\" | \"arsys/shared\" | \"/arsys/home\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4984", "date": "2018-10-16", "url_title": "filetype:txt $9$ JunOS", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "4985", "date": "2018-10-16", "url_title": "filetype:txt line vty 0 4", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4986", "date": "2018-10-16", "url_title": "\"ProQuest provides subscription access to numerous premium technical journals, dissertations and other information databases.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4987", "date": "2018-10-16", "url_title": "intext:\"paytm\" intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4988", "date": "2018-10-16", "url_title": "intitle:\"Log in - WhatsUp Gold\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4989", "date": "2018-10-16", "url_title": "intitle:\"OAuth Server Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4990", "date": "2018-10-17", "url_title": "\"[HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSessions]\" ext:reg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4991", "date": "2018-10-17", "url_title": "inurl:\"/uddiexplorer/searchpublicregistries.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4992", "date": "2018-10-17", "url_title": "inurl=\"/uddiexplorer/SetupUDDIExplorer.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "4993", "date": "2018-10-19", "url_title": "inurl:home.tcl intitle:gaia", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "4994", "date": "2018-10-22", "url_title": "inurl:\"/saml2?SAMLRequest=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "4997", "date": "2018-10-24", "url_title": "ext:env intext:APP_ENV= | intext:APP_DEBUG= | intext:APP_KEY=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9726", "Nirmal Dahal"], "author": {"id": "9726", "name": "Nirmal Dahal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "4998", "date": "2018-10-25", "url_title": "inurl:filebrowser.wcgp?subDir Communigate", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9169", "Boumediene KADDOUR"], "author": {"id": "9169", "name": "Boumediene KADDOUR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "4999", "date": "2018-10-26", "url_title": "inurl:phpPgAdmin intext:\"Cappuccino\" | intext:\"Blue/Green\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9282", "sandeep"], "author": {"id": "9282", "name": "sandeep"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5000", "date": "2018-10-29", "url_title": "intitle:\"docker\" intitle:\"index of\" config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9734", "Aman Bhardwaj"], "author": {"id": "9734", "name": "Aman Bhardwaj"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5001", "date": "2018-10-29", "url_title": "inurl:wls-wsat intext:\"weblogic.wsee.wstx.wsat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9735", "Sh3llb0y"], "author": {"id": "9735", "name": "Sh3llb0y"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5002", "date": "2018-10-29", "url_title": "intext:\"Resource dumped by\" intext:jcr -site:adobe.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9735", "Sh3llb0y"], "author": {"id": "9735", "name": "Sh3llb0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5003", "date": "2018-10-31", "url_title": "intitle:\"SQLiteManager\" + intext:\"Welcome to SQLiteManager version \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5004", "date": "2018-10-31", "url_title": "\"This server is operated by OpenX.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5005", "date": "2018-11-01", "url_title": "intitle:\"Sucuri WebSite Firewall - Access Denied\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5006", "date": "2018-11-01", "url_title": "intext:\"Powered by phpSQLiteCMS\" | intitle:\"phpSQLiteCMS - A simple & lightweight CMS\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5007", "date": "2018-11-01", "url_title": "inurl:\"/phpsqlitecms/cms/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5008", "date": "2018-11-02", "url_title": "intitle:livezilla \"Server Time\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9744", "maiki"], "author": {"id": "9744", "name": "maiki"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5009", "date": "2018-11-06", "url_title": "\"vpnssl\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9748", "John Locke"], "author": {"id": "9748", "name": "John Locke"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5010", "date": "2018-11-06", "url_title": "intext:jdbc:oracle filetype:java", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5011", "date": "2018-11-06", "url_title": "intitle:\" - Revision\" + \"subversion version\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5012", "date": "2018-11-06", "url_title": "Index of /.svn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5013", "date": "2018-11-06", "url_title": "inurl:\"swagger-ui/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5014", "date": "2018-11-07", "url_title": "intitle:\"Swagger UI - \" + \"Show/Hide\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5015", "date": "2018-11-07", "url_title": "inurl:/_vti_pvt/service.cnf | inurl:/_vti_inf.html | inurl:/_vti_bin/ | inurl:/_vti_bin/spsdisco.aspx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5016", "date": "2018-11-07", "url_title": "intitle: \"Welcome to nginx!\" + \"Thank you for using nginx.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5017", "date": "2018-11-08", "url_title": "inurl:/sample/LvAppl/lvappl.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5018", "date": "2018-11-08", "url_title": "allinurl:control/multiview", "cat_id": ["13", "Various Online Devices"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5019", "date": "2018-11-08", "url_title": "allinurl:DialogHandler.aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5020", "date": "2018-11-08", "url_title": "intitle:\"VertrigoServ\" + \"Welcome to VertrigoServ\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5021", "date": "2018-11-12", "url_title": "intitle:index of /.sql.gz intext:/backup/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9754", "blackcat"], "author": {"id": "9754", "name": "blackcat"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5022", "date": "2018-11-12", "url_title": "inurl:/proc/tty/ index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9754", "blackcat"], "author": {"id": "9754", "name": "blackcat"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5023", "date": "2018-11-14", "url_title": "filetype:rdp default.rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5024", "date": "2018-11-14", "url_title": "filetype:txt \"License Key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5025", "date": "2018-11-14", "url_title": "intitle:\"index of /\" intext:/descargas/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5026", "date": "2018-11-14", "url_title": "intitle:\"index of /\" intext:/Download/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5027", "date": "2018-11-14", "url_title": "intext:\"Powered by Abyss Web Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5028", "date": "2018-11-14", "url_title": "intitle:\"index of\" pagefile.sys", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5029", "date": "2018-11-15", "url_title": "index of kcfinder/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5030", "date": "2018-11-15", "url_title": "index of /ckeditor", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5031", "date": "2018-11-16", "url_title": "intitle:\"index of /\" authorized_keys", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5032", "date": "2018-11-20", "url_title": "inurl:/wp-content/uploads/wp-backup-plus/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9666", "PUNIT DARJI"], "author": {"id": "9666", "name": "PUNIT DARJI"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5033", "date": "2018-11-21", "url_title": "\"syd_apply.cfm\"", "cat_id": ["7", "Error Messages"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5034", "date": "2018-11-27", "url_title": "intitle:'index of' \"error_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5035", "date": "2018-11-27", "url_title": "intitle:'index of' \"access_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5036", "date": "2018-11-27", "url_title": "inurl:/certsrv/certrqus.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5037", "date": "2018-11-27", "url_title": "inurl:/config/authentication_page.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5038", "date": "2018-11-27", "url_title": "intext:\"Type in Username and Password, then click Ok\" intitle:\"log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5039", "date": "2018-11-27", "url_title": "intitle:\"index of /\" intext:/backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5040", "date": "2018-11-28", "url_title": "\"inurl:\"Umbraco/#/login\" site:*edu\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5041", "date": "2018-11-28", "url_title": "\"site:ghostbin.com \" / \" \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5042", "date": "2018-11-28", "url_title": "\"site:hastebin.com \" / \" \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5043", "date": "2018-12-04", "url_title": "\"Powered by vShare\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5044", "date": "2018-12-04", "url_title": "inurl:/help/lang/en/help", "cat_id": ["13", "Various Online Devices"], "author_id": ["9787", "TheCrypticSailor"], "author": {"id": "9787", "name": "TheCrypticSailor"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5045", "date": "2018-12-04", "url_title": "inurl:public.php inurl:service ext:php", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5046", "date": "2018-12-04", "url_title": "filetype:xml config.xml passwordHash Jenkins", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5047", "date": "2018-12-04", "url_title": "intitle:ProFTPD Admin - V1.04", "cat_id": ["13", "Various Online Devices"], "author_id": ["9788", "XLOMBOX"], "author": {"id": "9788", "name": "XLOMBOX"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5048", "date": "2018-12-04", "url_title": "intitle:\"VB Viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5049", "date": "2018-12-04", "url_title": "index of /etc/certs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5050", "date": "2018-12-04", "url_title": "intitle:\"Index of /private/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5051", "date": "2018-12-05", "url_title": "\"login\":", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5052", "date": "2018-12-05", "url_title": "inurl:_cpanel/forgotpwd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5053", "date": "2018-12-14", "url_title": "inurl:LOG.txt X-System folder", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5054", "date": "2018-12-14", "url_title": "inurl:webman/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5055", "date": "2018-12-14", "url_title": "\"Example: jane.citizen1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5056", "date": "2018-12-14", "url_title": "intext:\"EQ1PCI\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9798", "Kaligulah"], "author": {"id": "9798", "name": "Kaligulah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5057", "date": "2018-12-14", "url_title": "intext:password \"Login Info\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5058", "date": "2018-12-14", "url_title": "filetype:txt \"Registration Code\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9434", "T3jv1l"], "author": {"id": "9434", "name": "T3jv1l"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5059", "date": "2018-12-17", "url_title": "intitle: \"Nexus Repository Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5060", "date": "2018-12-20", "url_title": "inurl:admin.php inurl:admin ext:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9434", "T3jv1l"], "author": {"id": "9434", "name": "T3jv1l"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5061", "date": "2019-01-02", "url_title": "filetype:pub \"ssh-rsa\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5062", "date": "2019-01-02", "url_title": "filetype:doc \"Answer Key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5063", "date": "2019-01-02", "url_title": "inurl:\"ai1wm-backups\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5064", "date": "2019-01-02", "url_title": "\"dispatch=debugger.\"", "cat_id": ["7", "Error Messages"], "author_id": ["9822", "deadroot"], "author": {"id": "9822", "name": "deadroot"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5065", "date": "2019-01-02", "url_title": "intitle:Test Page for the Nginx HTTP Server on Fedora", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5066", "date": "2019-01-09", "url_title": "inurl:/sap/bc/bsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5067", "date": "2019-01-09", "url_title": "inurl:/irj/portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5068", "date": "2019-01-09", "url_title": "inurl:/scripts/wgate", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5069", "date": "2019-01-09", "url_title": "inurl:infoviewapp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5070", "date": "2019-01-09", "url_title": "inurl:\"/irj/go/km/docs/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5071", "date": "2019-01-09", "url_title": "inurl:\"/irj/go/km/\" intext:navigation", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5072", "date": "2019-01-09", "url_title": "inurl:\"/webdynpro/resources/sap.com/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5073", "date": "2019-01-09", "url_title": "filetype:cwr inurl:apstoken", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5074", "date": "2019-01-09", "url_title": "inurl:apspassword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5075", "date": "2019-01-14", "url_title": "intitle:\"Index of /\" inurl:passport", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5076", "date": "2019-01-14", "url_title": "intext:\" - 2019 Cott Systems, Inc.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5077", "date": "2019-01-14", "url_title": "\"I have been invoked by servletToJSP\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9837", "g.go"], "author": {"id": "9837", "name": "g.go"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5078", "date": "2019-01-17", "url_title": "inurl:/setup.cgi@next_file=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5079", "date": "2019-01-18", "url_title": "inurl:/login.zul", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5080", "date": "2019-01-18", "url_title": "intitle:\"FCKeditor - Uploaders Tests\"", "cat_id": ["1", "Footholds"], "author_id": ["9845", "Burov Konstantin"], "author": {"id": "9845", "name": "Burov Konstantin"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5081", "date": "2019-01-18", "url_title": "intitle:\"FCKeditor - Connectors Tests\"", "cat_id": ["1", "Footholds"], "author_id": ["9845", "Burov Konstantin"], "author": {"id": "9845", "name": "Burov Konstantin"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5082", "date": "2019-01-21", "url_title": "\"Please click here to download and install the latest plug-in. Close your browser before installation.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5083", "date": "2019-01-21", "url_title": "inurl:/pwm/public/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5084", "date": "2019-01-25", "url_title": "intitle:\"index of /\" ssh", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5085", "date": "2019-01-30", "url_title": "intitle:QueryService Web Service", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5086", "date": "2019-02-05", "url_title": "intitle:\"Device(\" AND intext:\"Network Camera\" AND \"language:\" AND \"Password\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5087", "date": "2019-02-05", "url_title": "intext:\"Any time & Any where\" AND \"Customer Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5088", "date": "2019-02-05", "url_title": "intitle:\"Screenly OSE\" intext:\"Schedule Overview\" AND \"Active Assets\" AND \"Inactive Assets\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5089", "date": "2019-02-05", "url_title": "inurl:\"fhem.cfg\" AND 'fhem.cfg' -github", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5090", "date": "2019-02-05", "url_title": "intitle:\"InfluxDB - Admin Interface\" -github", "cat_id": ["1", "Footholds"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5091", "date": "2019-02-05", "url_title": "intitle:\"webcam 7\" inurl:'/gallery.html'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5092", "date": "2019-02-05", "url_title": "intitle:\"Login - Xfinity\" AND \"Gateway > Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5093", "date": "2019-02-11", "url_title": "inurl:nagios/cgi-bin/status.cgi", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5094", "date": "2019-02-11", "url_title": "inurl:/FxCodeShell.jsp/ \"Login Form\" \"Blog Comments\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5095", "date": "2019-02-11", "url_title": "intext:\"Portador do CPF\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9868", "Alisson Moretto"], "author": {"id": "9868", "name": "Alisson Moretto"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5096", "date": "2019-02-11", "url_title": "inurl:\"/sidekiq/busy\"", "cat_id": ["1", "Footholds"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5097", "date": "2019-02-12", "url_title": "inurl:\"/my-account-login\" | allintext:\"My Account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5098", "date": "2019-02-12", "url_title": "allintitle:\"Index of /ThinkPHP\" | inurl: \"/ThinkPHP/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5099", "date": "2019-02-13", "url_title": "allintitle:\"Index of /Admin/Common\" | allintext:\"Parent Directory\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5100", "date": "2019-02-13", "url_title": "allinurl:\"wp-content/plugins/wordpress-popup/views/admin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5101", "date": "2019-02-15", "url_title": "\"sasl_passwd\" | smtpd.conf intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5102", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"/user\" | \"/users\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5103", "date": "2019-02-15", "url_title": "username | password inurl:resources/application.properties -github.com -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5104", "date": "2019-02-15", "url_title": "intitle:\"index of\" hosts.csv | firewalls.csv | linux.csv | windows.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5105", "date": "2019-02-15", "url_title": "intitle:\"index of\" users.csv | credentials.csv | accounts.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5106", "date": "2019-02-15", "url_title": "inurl:scanned & documents intitle:\"index of\" IT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5107", "date": "2019-02-15", "url_title": "intitle:\"index of\" inurl:documents backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5108", "date": "2019-02-15", "url_title": "intitle:vendor | supply & login | portal intext:login | email & password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5109", "date": "2019-02-15", "url_title": "intext:pin | userid & password intitle:supplier | supply & login | portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5110", "date": "2019-02-15", "url_title": "allinurl:\"/SilverStream/Meta/\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5111", "date": "2019-02-15", "url_title": "inurl:/za/login.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5112", "date": "2019-02-15", "url_title": "inurl:/adfs/services/trust", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5113", "date": "2019-02-15", "url_title": "intitle:rms webportal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5114", "date": "2019-02-15", "url_title": "inurl:F5Networks-SSO-Req?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5115", "date": "2019-02-15", "url_title": "inurl:shared/login.jsp?/ BMC arsys", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5116", "date": "2019-02-15", "url_title": "inurl:login.htm \"xpress\" password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5117", "date": "2019-02-15", "url_title": "inurl:login.htm \"access\" database", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5118", "date": "2019-02-15", "url_title": "\"Proudly created with Wix.com\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5119", "date": "2019-02-15", "url_title": "inurl:\"/cgi-bin/WS_FTP.LOG\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5120", "date": "2019-02-15", "url_title": "inurl:\"/cgi-bin/CVS/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5121", "date": "2019-02-15", "url_title": "inurl:\"/.Trash\" intitle:\"index of\" ~", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5122", "date": "2019-02-15", "url_title": "intitle:\"index of\" $Recycle.bin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5123", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"/Windows/Recent\" | \"/Windows/History/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5124", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"WindowsCookies\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5125", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"Application Data/Microsoft/Credentials\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5126", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"hiberfil.sys\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5127", "date": "2019-02-18", "url_title": "intitle:\"Home-CUPS\" intext:printers -mugs", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5128", "date": "2019-02-18", "url_title": "\"Last modified\" intitle:\"index of\" \"dropbox\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5129", "date": "2019-02-18", "url_title": "\"description\" & \"size\" intitle:\"index of\" \"owncloud\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5130", "date": "2019-02-19", "url_title": "inurl:/snap.cgi?&-getpic", "cat_id": ["13", "Various Online Devices"], "author_id": ["9885", "Midori-SH"], "author": {"id": "9885", "name": "Midori-SH"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5131", "date": "2019-02-20", "url_title": "allinurl:asdm.jnlp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5132", "date": "2019-02-22", "url_title": "intitle:\"index of\" \"/bitcoin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5133", "date": "2019-02-22", "url_title": "intitle:\"index of\" \".pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5134", "date": "2019-03-01", "url_title": "intext:reports filetype:cache", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5135", "date": "2019-03-01", "url_title": "intitle:\"NetcamSC IP Address\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5136", "date": "2019-03-01", "url_title": "inurl:/phpMyAdmin/setup/index.php?phpMyAdmin=", "cat_id": ["1", "Footholds"], "author_id": ["9895", "Ehsan Nikavar"], "author": {"id": "9895", "name": "Ehsan Nikavar"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5137", "date": "2019-03-01", "url_title": "inurl:pipermail filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5138", "date": "2019-03-01", "url_title": "intitle:\"index of\" \".dockerignore\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5139", "date": "2019-03-01", "url_title": "intitle:\"index of\" \"/aws.s3/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5140", "date": "2019-03-01", "url_title": "inurl:SSOLogin.jsp intext:\"user\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5141", "date": "2019-03-01", "url_title": "intitle:settings.py intext:EMAIL_HOST_PASSWORD -git -stackoverflow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5142", "date": "2019-03-04", "url_title": "inurl:typo3conf/l10n/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9902", "PsycoR"], "author": {"id": "9902", "name": "PsycoR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5143", "date": "2019-03-04", "url_title": "inurl:/files/contao", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9902", "PsycoR"], "author": {"id": "9902", "name": "PsycoR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5144", "date": "2019-03-04", "url_title": "/adp/self/service/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5145", "date": "2019-03-07", "url_title": "\"/1000/system_information.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5146", "date": "2019-03-11", "url_title": "inurl:/php-errors.log filetype:log", "cat_id": ["7", "Error Messages"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5147", "date": "2019-03-11", "url_title": "inurl:/files/_log/ filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5148", "date": "2019-03-11", "url_title": "inurl:8000/portal/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5149", "date": "2019-03-11", "url_title": "inurl:/portal/apis/fileExplorer/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5150", "date": "2019-03-11", "url_title": "inurl:'/scopia/entry/index.jsp'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5151", "date": "2019-03-11", "url_title": "inurl:'/logon/logonServlet'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5152", "date": "2019-03-11", "url_title": "intitle:'Welcome to JBoss AS'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5153", "date": "2019-03-11", "url_title": "inurl:'/zabbix/index.php'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5154", "date": "2019-03-11", "url_title": "intitle:'Centreon - IT & Network Monitoring'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5155", "date": "2019-03-13", "url_title": "\"online learning powered by bksb\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5156", "date": "2019-03-18", "url_title": "\"Powered by BOINC\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5157", "date": "2019-03-18", "url_title": "\"Powered by Trac 1.0.2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5158", "date": "2019-03-22", "url_title": "intitle:\"iDRAC-login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5159", "date": "2019-03-22", "url_title": "intitle:\"Log In - Juniper Web Device Manager\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5160", "date": "2019-03-22", "url_title": "intitle:.:: Welcome to the Web-Based Configurator::.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5161", "date": "2019-03-25", "url_title": "inurl:/uploads/wc-logs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9921", "R3VANBASTARD"], "author": {"id": "9921", "name": "R3VANBASTARD"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5162", "date": "2019-03-25", "url_title": "intitle:\"index of\" \"db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5163", "date": "2019-03-26", "url_title": "intitle: \"index of\" \"includes\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5164", "date": "2019-04-03", "url_title": "intitle: \"index of\" \"./\" \"./bitcoin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5165", "date": "2019-04-03", "url_title": "intitle:\"index of\" \".cpanel/caches/config/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5166", "date": "2019-04-03", "url_title": "intitle: \"Index of\" intext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5167", "date": "2019-04-03", "url_title": "Find 3cx Phone System Management Console", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5168", "date": "2019-04-03", "url_title": "intitle:\"Directory Listing For\" \"Filename\" intext:Tomcat/5.0.28", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5169", "date": "2019-04-03", "url_title": "site:azurewebsites.net inurl:.gov | .mil | .edu", "cat_id": ["13", "Various Online Devices"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5170", "date": "2019-04-04", "url_title": "allintitle: \"index of/admin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9153", "Ashwin Rajeev"], "author": {"id": "9153", "name": "Ashwin Rajeev"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5171", "date": "2019-04-05", "url_title": "\"This service is powered by a copy of ZendTo\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5172", "date": "2019-04-08", "url_title": "inurl:/signin.php?ret=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9934", "Ramikan"], "author": {"id": "9934", "name": "Ramikan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5173", "date": "2019-04-10", "url_title": "inurl:_vti_bin/sites.asmx?wsdl | intitle:_vti_bin/sites.asmx?wsdl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5174", "date": "2019-04-10", "url_title": "type:mil inurl:ftp ext:pdf | ps", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5175", "date": "2019-04-10", "url_title": "site:com inurl:b2blogin ext:cfm | jsp | php | aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5176", "date": "2019-04-10", "url_title": "site:com inurl:jboss filetype:log -github.com", "cat_id": ["7", "Error Messages"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5177", "date": "2019-04-11", "url_title": "site:www.openbugbounty.org + intext:\"Open Redirect\" + intext:\"Unpatched\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5178", "date": "2019-04-11", "url_title": "\"Powered by ViewVC 1.0.3\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5179", "date": "2019-04-11", "url_title": "\"/var/cache/registry/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9822", "deadroot"], "author": {"id": "9822", "name": "deadroot"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5180", "date": "2019-04-12", "url_title": "intext:[To Parent Directory] & ext:sql | ext:cnf | ext:config | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5181", "date": "2019-04-12", "url_title": "ext:txt | ext:sql | ext:cnf | ext:config | ext:log & intext:\"admin\" | intext:\"root\" | intext:\"administrator\" & intext:\"password\" | intext:\"root\" | intext:\"admin\" | intext:\"administrator\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5182", "date": "2019-04-12", "url_title": "inurl:/pages/default.aspx | inurl:/p\u00e1ginas/default.aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5183", "date": "2019-04-15", "url_title": "inurl:wp-login.php?action=register", "cat_id": ["1", "Footholds"], "author_id": ["9946", "Randsec"], "author": {"id": "9946", "name": "Randsec"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5184", "date": "2019-04-16", "url_title": "intext:\"Powered by 74cms v5.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9949", "Rahul B Pallickal"], "author": {"id": "9949", "name": "Rahul B Pallickal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5185", "date": "2019-04-22", "url_title": "inurl:TOP/PRTINFO.HTML", "cat_id": ["13", "Various Online Devices"], "author_id": ["9953", "EJUPI B\u00e9kim"], "author": {"id": "9953", "name": "EJUPI B\u00e9kim"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5186", "date": "2019-04-22", "url_title": "intitle:\"index of\" scada", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9734", "Aman Bhardwaj"], "author": {"id": "9734", "name": "Aman Bhardwaj"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5187", "date": "2019-04-22", "url_title": "inurl:/clusters intitle:\"kafka Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5188", "date": "2019-04-22", "url_title": "inurl:7474/browser intitle:Neo4j", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5189", "date": "2019-04-22", "url_title": "intitle:OmniDB intext:\"user. pwd. Sign in.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5190", "date": "2019-04-23", "url_title": "intext:\"series Network Configuration\" AND intext:\"canon\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9953", "EJUPI B\u00e9kim"], "author": {"id": "9953", "name": "EJUPI B\u00e9kim"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5191", "date": "2019-04-23", "url_title": "inurl:ctl/Login/Default.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9954", "F1uffyGoat"], "author": {"id": "9954", "name": "F1uffyGoat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5192", "date": "2019-04-23", "url_title": "inurl:dnn.js", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9954", "F1uffyGoat"], "author": {"id": "9954", "name": "F1uffyGoat"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5193", "date": "2019-04-24", "url_title": "intitle:\"qBittorrent Web UI\" inurl:8080", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5194", "date": "2019-04-25", "url_title": "site:connect.garmin.com inurl:\"/modern/profile/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9955", "Amador Aparicio"], "author": {"id": "9955", "name": "Amador Aparicio"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5195", "date": "2019-04-25", "url_title": "site:connect.garmin.com inurl:\"/modern/activity/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9955", "Amador Aparicio"], "author": {"id": "9955", "name": "Amador Aparicio"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5196", "date": "2019-04-30", "url_title": "site:mil ext:cfm inurl:login.cfm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5197", "date": "2019-04-30", "url_title": "\"passport\" filetype:xls site:\"*.edu.*\" | site:\"*.gov.*\" | site:\"*.com.*\" | site:\"*.org.*\" | site:\"*.net.*\" | site:\"*.mil.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9963", "Neat"], "author": {"id": "9963", "name": "Neat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5198", "date": "2019-05-06", "url_title": "intitle:settings.py intext:EMAIL_USE_TLS -git -stackoverflow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5199", "date": "2019-05-06", "url_title": "inurl:wp-config.php intext:DB_PASSWORD -stackoverflow -wpbeginner", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5200", "date": "2019-05-06", "url_title": "intext:\"@gmail.com\" AND intext:\"@yahoo.com\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5201", "date": "2019-05-06", "url_title": "intext:\"the WordPress\" inurl:wp-config ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5202", "date": "2019-05-07", "url_title": "inurl:+CSCOE+/logon.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5203", "date": "2019-05-07", "url_title": "inurl:login.txt filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5204", "date": "2019-05-07", "url_title": "inurl:login.aspx filetype:aspx intext:\"TMW Systems\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5205", "date": "2019-05-07", "url_title": "jmeter.log filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5206", "date": "2019-05-08", "url_title": "\"php class JConfig\" AND inurl:configuration AND ext:\"bak | old | pdf | php | txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5207", "date": "2019-05-08", "url_title": "inurl:\"urlstatusgo.html?url=\" -intext:\"Disallowed by URL filter\"", "cat_id": ["1", "Footholds"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5208", "date": "2019-05-08", "url_title": "inurl:\"cs.html?url=\"", "cat_id": ["1", "Footholds"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5209", "date": "2019-05-13", "url_title": "\"keyed alike\" site:gov filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5210", "date": "2019-05-13", "url_title": "inurl:\"/Shop/auth/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5211", "date": "2019-05-13", "url_title": "inurl:office365 AND intitle:\"Sign In | Login | Portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5212", "date": "2019-05-13", "url_title": "intext:\"Login | Password\" AND intext:\"Powered by | username\" AND intext:Drupal AND inurl:user", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5213", "date": "2019-05-13", "url_title": "intext:\"config\" intitle:\"Index of .ssh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5214", "date": "2019-05-14", "url_title": "intitle:\"oracle bi publisher enterprise login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5215", "date": "2019-05-15", "url_title": "inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5216", "date": "2019-05-15", "url_title": "inurl:/CFIDE/administrator/index.cfm | inurl:/CFIDE/componentutils/login.cfm | inurl:/CFIDE/main/ide.cfm | inurl:/CFIDE/wizards/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5217", "date": "2019-05-16", "url_title": "site:global.gotomeeting.com inurl:recording", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5218", "date": "2019-05-20", "url_title": "inurl:/login.rsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9982", "Islam Uddin"], "author": {"id": "9982", "name": "Islam Uddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5219", "date": "2019-05-21", "url_title": "inurl:bc.googleusercontent.com intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5220", "date": "2019-05-21", "url_title": "intitle:\"admin console\" inurl:login site:\"*.edu\"|site:\"*.gov\"|site:\"*.net\" -site:*.com -help -guide -documentation -release -notes -configure -support -price -cant", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5221", "date": "2019-05-23", "url_title": "\"please sign in\" \"sign in\" \"gophish\" +\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5222", "date": "2019-05-23", "url_title": "intitle:\"LaserJet\" \"Device status\" \"Supplies summary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9992", "Robert Marmorstein"], "author": {"id": "9992", "name": "Robert Marmorstein"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5223", "date": "2019-05-23", "url_title": "inurl:github.com intext:.ftpconfig -issues", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5224", "date": "2019-05-29", "url_title": "filetype:inc php -site:github.com -site:sourceforge.net", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5225", "date": "2019-05-29", "url_title": "filetype:php \"Notice: Undefined variable: data in\" -forum", "cat_id": ["7", "Error Messages"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5226", "date": "2019-05-29", "url_title": "intitle:\"WAMPSERVER homepage\" \"Server Configuration\" \"Apache Version\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5227", "date": "2019-05-29", "url_title": "intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:pdf", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9999", "Deepak Joshi"], "author": {"id": "9999", "name": "Deepak Joshi"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5228", "date": "2019-05-29", "url_title": "filetype:git -github.com inurl:\"/.git\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5229", "date": "2019-05-29", "url_title": "intitle:\"iLO Login\" intext:\"Integrated Lights-Out 3\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10000", "Fabio Stoll"], "author": {"id": "10000", "name": "Fabio Stoll"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5230", "date": "2019-05-29", "url_title": "filetype:svn -gitlab -github inurl:\"/.svn\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5231", "date": "2019-05-30", "url_title": "inurl:jsmol.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5232", "date": "2019-05-30", "url_title": "intitle:\"Pi-hole Admin Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10000", "Fabio Stoll"], "author": {"id": "10000", "name": "Fabio Stoll"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5233", "date": "2019-05-31", "url_title": "s3 site:amazonaws.com filetype:xls login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5234", "date": "2019-05-31", "url_title": "s3 site:amazonaws.com filetype:xls password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5235", "date": "2019-05-31", "url_title": "intext:backup.sql intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5236", "date": "2019-05-31", "url_title": "intext:user.sql intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5237", "date": "2019-06-03", "url_title": "intext:\"wordpress\" filetype:xls login & password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10007", "Prasad Borvankar"], "author": {"id": "10007", "name": "Prasad Borvankar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5238", "date": "2019-06-03", "url_title": "\"Web Analytics powered by Open Web Analytics - v: 1.6.2\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10008", "GnosticPlayers"], "author": {"id": "10008", "name": "GnosticPlayers"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5239", "date": "2019-06-03", "url_title": "intitle:\"Outlook Web Access\" | \"Outlook Web app\" -office.com -youtube.com -microsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5240", "date": "2019-06-03", "url_title": "intext:\"Sign in with your organizational account\" login -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5241", "date": "2019-06-03", "url_title": "\"/FTPSVC2\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5242", "date": "2019-06-03", "url_title": "intitle:\"index of\" \"W3SVC1\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5243", "date": "2019-06-03", "url_title": "inurl:\"CookieAuth.dll?GetLogon?\" intext:log on", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5244", "date": "2019-06-03", "url_title": "-youtube.com login | password | username intitle:\"assessment\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5245", "date": "2019-06-04", "url_title": "s3 site:amazonaws.com filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5246", "date": "2019-06-05", "url_title": "intitle:\"index of\" intext:\"Includes", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9999", "Deepak Joshi"], "author": {"id": "9999", "name": "Deepak Joshi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5247", "date": "2019-06-05", "url_title": "inurl:old \"index of\" \"wp-config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5248", "date": "2019-06-05", "url_title": "inurl:9000 AND intext:\"Continuous Code Quality\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10009", "Goktug Serez"], "author": {"id": "10009", "name": "Goktug Serez"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5249", "date": "2019-06-06", "url_title": "intext:\"Powered by GetSimple\" -site:get-simple.info", "cat_id": ["4", "Web Server Detection"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5250", "date": "2019-06-06", "url_title": "inurl:\"/fuel/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5251", "date": "2019-06-06", "url_title": "intitle:\"index of\" intext:\"Includes wordpress\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10010", "Needa Petkar"], "author": {"id": "10010", "name": "Needa Petkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5252", "date": "2019-06-06", "url_title": "intitle:\"netscaler gateway\" intext:password \"please log on\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5253", "date": "2019-06-06", "url_title": "inurl:users.json + \"username\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5254", "date": "2019-06-07", "url_title": "inurl:\"/vpn/tmindex.html\" vpn", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5255", "date": "2019-06-17", "url_title": "DB_USERNAME filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5256", "date": "2019-06-17", "url_title": "inurl:OrganizationChart.cc", "cat_id": ["4", "Web Server Detection"], "author_id": ["10024", "mcandberry"], "author": {"id": "10024", "name": "mcandberry"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5257", "date": "2019-06-17", "url_title": "intext:\"evetsites\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5258", "date": "2019-06-17", "url_title": "intext:\"Brought to you by eVetSites\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5259", "date": "2019-06-18", "url_title": "site:https://docs.google.com/spreadsheets/d/ password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5260", "date": "2019-06-19", "url_title": "site:https://docs.google.com/document/d/ password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5261", "date": "2019-06-19", "url_title": "inurl:/admin/index.php?module=config", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5262", "date": "2019-06-19", "url_title": "\"To Parent Directory\" AND \"dir>\" AND \"web.config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5263", "date": "2019-06-19", "url_title": "inurl:/admin/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5264", "date": "2019-06-20", "url_title": "Inurl : /list/hdd1", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10028", "l0n1s"], "author": {"id": "10028", "name": "l0n1s"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5265", "date": "2019-06-20", "url_title": "intitle:\"index of\" unattend.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5266", "date": "2019-06-24", "url_title": "MAIL_HOST filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5267", "date": "2019-06-24", "url_title": "inurl:\"paypal.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5268", "date": "2019-06-24", "url_title": "inurl:phpinfo.php intext:build 2600", "cat_id": ["4", "Web Server Detection"], "author_id": ["10033", "dorian"], "author": {"id": "10033", "name": "dorian"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5269", "date": "2019-06-24", "url_title": "Index of / *.ovpn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5270", "date": "2019-07-01", "url_title": "intext:\" Welcome to DSL-2730B Web Management\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10042", "Hack Tube"], "author": {"id": "10042", "name": "Hack Tube"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5271", "date": "2019-07-03", "url_title": "inurl:/_cat/indices/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10044", "baxter21"], "author": {"id": "10044", "name": "baxter21"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5272", "date": "2019-07-03", "url_title": "inurl:8443 AND -intitle:8443 AND -intext:8443 prohibited|restricted|unauthorized", "cat_id": ["13", "Various Online Devices"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5273", "date": "2019-07-08", "url_title": "site:https://docs.google.com/forms responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5274", "date": "2019-07-08", "url_title": "site:https://docs.google.com/forms viewanalytics", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5275", "date": "2019-07-11", "url_title": "site:https://docs.google.com/spreadsheets responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5276", "date": "2019-07-12", "url_title": "site:https://docs.google.com/spreadsheets edit", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5277", "date": "2019-07-15", "url_title": "\"Index of\" inurl:config inurl:production", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5278", "date": "2019-07-15", "url_title": "inurl:/en-US/account/login?return_to=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5279", "date": "2019-07-15", "url_title": "inurl:/phpmyadmin/index.php?db=", "cat_id": ["1", "Footholds"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5280", "date": "2019-07-15", "url_title": "intext:Grafana New version available! -grafana.com -grafana.org inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5281", "date": "2019-07-15", "url_title": "inurl:app/kibana intext:Loading Kibana", "cat_id": ["13", "Various Online Devices"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5282", "date": "2019-07-16", "url_title": "inurl:simple/view/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5283", "date": "2019-07-16", "url_title": "inurl:/secure/ContactAdministrators!default.jspa intext:\"Request Details\" -intext:\"Your Jira administrator has not yet configured this contact form\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5284", "date": "2019-07-24", "url_title": "site:*.com intitle:\"Thank You For Your Order\" intext:Click Here to Download", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10073", "Ayan Saha"], "author": {"id": "10073", "name": "Ayan Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5285", "date": "2019-07-24", "url_title": "intext:\"aspx\" filetype:txt login & password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10074", "ahmed mohammed adel"], "author": {"id": "10074", "name": "ahmed mohammed adel"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5286", "date": "2019-07-24", "url_title": "intitle:\"Index of\" phpinfo.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10073", "Ayan Saha"], "author": {"id": "10073", "name": "Ayan Saha"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5287", "date": "2019-07-24", "url_title": "inurl:Dashboard.jspa intext:\"Atlassian Jira Project Management Software\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10075", "Vishnu Padmakumar"], "author": {"id": "10075", "name": "Vishnu Padmakumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5288", "date": "2019-07-25", "url_title": "site:*/login/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5289", "date": "2019-07-25", "url_title": "intitle:\"Index of\" public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5290", "date": "2019-07-26", "url_title": "intitle:\"Index of\" portal", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10083", "Scott FCS"], "author": {"id": "10083", "name": "Scott FCS"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5291", "date": "2019-07-29", "url_title": "inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5292", "date": "2019-07-29", "url_title": "inurl:wp/wp-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5293", "date": "2019-07-29", "url_title": "filetype:xls \"nomina\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5294", "date": "2019-07-29", "url_title": "inurl:/server-status + \"Server MPM:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5295", "date": "2019-07-30", "url_title": "inurl:/filedown.php?file=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10085", "Sayak Naskar"], "author": {"id": "10085", "name": "Sayak Naskar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5296", "date": "2019-07-30", "url_title": "intitle:\"Index of\" wp-config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5297", "date": "2019-07-30", "url_title": "intitle:\"Index of\" wp-content", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5298", "date": "2019-07-30", "url_title": "intitle:\"Index of\" pass.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5299", "date": "2019-07-30", "url_title": "inurl:/site/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5300", "date": "2019-07-30", "url_title": "inurl:/client/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5301", "date": "2019-07-30", "url_title": "inurl:/guest/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5302", "date": "2019-07-30", "url_title": "inurl:/administrator/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5303", "date": "2019-07-30", "url_title": "inurl:/system/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5304", "date": "2019-07-30", "url_title": "inurl:/student/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5305", "date": "2019-07-30", "url_title": "inurl:/teacher/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5306", "date": "2019-07-30", "url_title": "inurl:/employee/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5307", "date": "2019-07-31", "url_title": "s3 site:amazonaws.com intext:dhcp filetype:txt inurl:apollo", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5308", "date": "2019-07-31", "url_title": "inurl:/index.aspx/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5309", "date": "2019-07-31", "url_title": "site:amazonaws.com inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5310", "date": "2019-07-31", "url_title": "intitle:\"IIS Windows Server\" -inurl:\"IIS Windows Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5311", "date": "2019-07-31", "url_title": "intitle:\"Apache2 Ubuntu Default Page: It works\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5312", "date": "2019-08-02", "url_title": "intitle:index.of.?.sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10093", "Anil Tom"], "author": {"id": "10093", "name": "Anil Tom"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5313", "date": "2019-08-02", "url_title": "inurl: /filemanager/dialog.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10094", "Aditya shende"], "author": {"id": "10094", "name": "Aditya shende"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5314", "date": "2019-08-02", "url_title": "s3 site:amazonaws.com filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5315", "date": "2019-08-02", "url_title": "inurl:cgi/login.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5316", "date": "2019-08-02", "url_title": "inurl:zoom.us/j and intext:scheduled for", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5317", "date": "2019-08-02", "url_title": "site:*/auth intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5318", "date": "2019-08-02", "url_title": "inurl: admin/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5319", "date": "2019-08-02", "url_title": "\"Index of\" inurl:webalizer", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5320", "date": "2019-08-02", "url_title": "\"Index of\" inurl:phpmyadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5321", "date": "2019-08-02", "url_title": "\"Index of\" inurl:htdocs inurl:xampp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5322", "date": "2019-08-05", "url_title": "inurl:/login/index.jsp -site:hertz.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5323", "date": "2019-08-05", "url_title": "intitle:\"Index of\" inurl:wp-json/oembed", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10097", "Tejas Jain"], "author": {"id": "10097", "name": "Tejas Jain"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5324", "date": "2019-08-05", "url_title": "intitle:\"Index of\" phpmyadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5325", "date": "2019-08-05", "url_title": "intitle:\"Index of\" wp-admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5326", "date": "2019-08-06", "url_title": "inurl:login.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5327", "date": "2019-08-06", "url_title": "site:*/joomla/administrator", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5328", "date": "2019-08-07", "url_title": "site:accounts.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5329", "date": "2019-08-07", "url_title": "intitle:\"index of\" drupal", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10099", "Coudry hugo"], "author": {"id": "10099", "name": "Coudry hugo"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5330", "date": "2019-08-07", "url_title": "intitle:\"index of\" admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10099", "Coudry hugo"], "author": {"id": "10099", "name": "Coudry hugo"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5331", "date": "2019-08-12", "url_title": "site:*/index.jsp intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5332", "date": "2019-08-12", "url_title": "site:*/login/auth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5333", "date": "2019-08-12", "url_title": "inurl:/sites/default/private", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10105", "Fr\u00e9d\u00e9ric Meunier"], "author": {"id": "10105", "name": "Fr\u00e9d\u00e9ric Meunier"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5334", "date": "2019-08-12", "url_title": "inurl:adminpanel/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5335", "date": "2019-08-12", "url_title": "site:portal.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5336", "date": "2019-08-12", "url_title": "site:admin.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5337", "date": "2019-08-12", "url_title": "site:login.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5338", "date": "2019-08-12", "url_title": "site:conf.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5339", "date": "2019-08-12", "url_title": "site:social.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5340", "date": "2019-08-12", "url_title": "intitle:\"index of\" sql inurl:./db/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10106", "BLAY ABU SAFIAN"], "author": {"id": "10106", "name": "BLAY ABU SAFIAN"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5341", "date": "2019-08-12", "url_title": "inurl:\"WebPortal?bankid\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10107", "ProSec GmbH"], "author": {"id": "10107", "name": "ProSec GmbH"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5342", "date": "2019-08-12", "url_title": "inurl:robots.txt site:gov + intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10108", "Vaibhav Pareek"], "author": {"id": "10108", "name": "Vaibhav Pareek"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5343", "date": "2019-08-12", "url_title": "intitle:Administration - Installation - MantisBT", "cat_id": ["1", "Footholds"], "author_id": ["10109", "Mr.XSecr3t"], "author": {"id": "10109", "name": "Mr.XSecr3t"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5344", "date": "2019-08-12", "url_title": "inurl:login_user.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5345", "date": "2019-08-12", "url_title": "intitle:sign in inurl:/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5346", "date": "2019-08-12", "url_title": "intitle:\"sign in\" inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5347", "date": "2019-08-12", "url_title": "site:*/user/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5348", "date": "2019-08-15", "url_title": "site:*/account/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5349", "date": "2019-08-15", "url_title": "site:*/forum/ucp.php?mode=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5350", "date": "2019-08-15", "url_title": "inurl:memberlist.php?mode=viewprofile", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5351", "date": "2019-08-15", "url_title": "site:*/sign-in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5352", "date": "2019-08-15", "url_title": "intitle:\"EdgeOS\" intext:\"Please login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5353", "date": "2019-08-15", "url_title": "inurl:user_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10118", "Mert Yeniay"], "author": {"id": "10118", "name": "Mert Yeniay"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5354", "date": "2019-08-15", "url_title": "intitle:\"Web Management Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5355", "date": "2019-08-15", "url_title": "site:*/users/login_form", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5356", "date": "2019-08-15", "url_title": "site:*/access/unauthenticated", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5357", "date": "2019-08-15", "url_title": "intitle:prometheus time series collection and processing server inurl:/alerts", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5358", "date": "2019-08-15", "url_title": "inurl:ftp://ftp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5359", "date": "2019-08-15", "url_title": "inurl:ftp://ftp robots.txt", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5360", "date": "2019-08-15", "url_title": "site:account.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5361", "date": "2019-08-16", "url_title": "intitle:index.of./.sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10120", "Sourajeet Majumder"], "author": {"id": "10120", "name": "Sourajeet Majumder"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5362", "date": "2019-08-16", "url_title": "site:*/quicklogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5363", "date": "2019-08-16", "url_title": "site:*/auth/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5364", "date": "2019-08-16", "url_title": "site:*/cgi-bin/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5365", "date": "2019-08-16", "url_title": "\"viostor system\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5366", "date": "2019-08-16", "url_title": "intitle:\"Index of\" login.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5367", "date": "2019-08-16", "url_title": "intitle:\"Index of\" wp-config.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5368", "date": "2019-08-19", "url_title": "site:/*:8081/nexus/#welcome -inurl:\"/nexus/content/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5369", "date": "2019-08-19", "url_title": "intitle:index.of.?.bak", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10124", "Abhishek Sidharth"], "author": {"id": "10124", "name": "Abhishek Sidharth"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5370", "date": "2019-08-19", "url_title": "inurl:*admin_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10120", "Sourajeet Majumder"], "author": {"id": "10120", "name": "Sourajeet Majumder"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5371", "date": "2019-08-19", "url_title": "intitle:Grafana - Home inurl:/orgid", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5372", "date": "2019-08-19", "url_title": "inurl:/manage/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5373", "date": "2019-08-19", "url_title": "site:*:8888/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5374", "date": "2019-08-19", "url_title": "site:/*:81 -site:/*:8080 intitle:\"::: Login :::\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5375", "date": "2019-08-19", "url_title": "intitle:apache couchdb - futon: overview inurl:/_utils", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5376", "date": "2019-08-19", "url_title": "inurl:\"/login.php?do=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5377", "date": "2019-08-19", "url_title": "site:*/src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5378", "date": "2019-08-19", "url_title": "site:*/forum/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5379", "date": "2019-08-19", "url_title": "site:*/logon/logonpoint/tmindex.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5380", "date": "2019-08-19", "url_title": "site:*/logon/ intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5381", "date": "2019-08-19", "url_title": "site:*/sign_in.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5382", "date": "2019-08-19", "url_title": "inurl:/oaam_server/login.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5383", "date": "2019-08-19", "url_title": "intitle:\"Sales Central - Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5384", "date": "2019-08-19", "url_title": "site:/auth.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5385", "date": "2019-08-19", "url_title": "inurl:/admin.login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5386", "date": "2019-08-19", "url_title": "site:*/admin/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5387", "date": "2019-08-19", "url_title": "inurl:admin. intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5388", "date": "2019-08-19", "url_title": "intitle:\"Calendarix Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5389", "date": "2019-08-19", "url_title": "inurl:/admin/cal_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5390", "date": "2019-08-19", "url_title": "inurl:/Login/Admin intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5391", "date": "2019-08-19", "url_title": "site:*/admin-login intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5392", "date": "2019-08-19", "url_title": "site:signin.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5393", "date": "2019-08-19", "url_title": "site:sso.*.* intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5394", "date": "2019-08-19", "url_title": "site:admin.*.* intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5395", "date": "2019-08-19", "url_title": "site:login.*.* intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5396", "date": "2019-08-19", "url_title": "site:*/adminLogin/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5397", "date": "2019-08-19", "url_title": "intitle:index.of./.db", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10125", "Hari Prasad T."], "author": {"id": "10125", "name": "Hari Prasad T."}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5398", "date": "2019-08-19", "url_title": "inurl:/admin/ intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5399", "date": "2019-08-19", "url_title": "inurl:/admin/admin.php intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5400", "date": "2019-08-19", "url_title": "site:member.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5401", "date": "2019-08-19", "url_title": "inurl:/users/sign_in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5402", "date": "2019-08-19", "url_title": "inurl:/member/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5403", "date": "2019-08-19", "url_title": "inurl:/account/logon intitle:\"Log On\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5404", "date": "2019-08-19", "url_title": "inurl:/account/signin intitle:\"signin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5405", "date": "2019-08-19", "url_title": "inurl:/wp-admin/admin.php intitle:\"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5406", "date": "2019-08-19", "url_title": "ext:sql intext:clave", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5407", "date": "2019-08-20", "url_title": "site:mail.*.*/auth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5408", "date": "2019-08-20", "url_title": "site:member.*.*/auth/login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5409", "date": "2019-08-20", "url_title": "ext:sql intext:contrasena", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10127", "Nicolas Varona Sosa"], "author": {"id": "10127", "name": "Nicolas Varona Sosa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5410", "date": "2019-08-20", "url_title": "site:*/phpinfo.php intitle:\"phpinfo()\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5411", "date": "2019-08-20", "url_title": "site:*/pages/login.php intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5412", "date": "2019-08-20", "url_title": "intitle:\"index of\" /php4/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5413", "date": "2019-08-20", "url_title": "intitle:\"index of\" mysqli.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5414", "date": "2019-08-20", "url_title": "intitle:\"index of\" ssh2.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5415", "date": "2019-08-20", "url_title": "intitle:Host Report inurl:ganglia", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5416", "date": "2019-08-20", "url_title": "site:*/en/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5417", "date": "2019-08-20", "url_title": "site:vpn.*.*/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5418", "date": "2019-08-21", "url_title": "site:*/index.php/login intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5419", "date": "2019-08-21", "url_title": "intitle:index.of.?.mysql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10131", "Nanda Krishna"], "author": {"id": "10131", "name": "Nanda Krishna"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5420", "date": "2019-08-21", "url_title": "intitle:\"Login page\" intext:\"about SurgeMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5421", "date": "2019-08-21", "url_title": "site:*/cgi/user.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5422", "date": "2019-08-21", "url_title": "site:*/wp-includes/ inurl:/wp-includes/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5423", "date": "2019-08-21", "url_title": "site:*/wp-contents/ inurl:/wp-contents/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5424", "date": "2019-08-21", "url_title": "site:*/Webmail/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5425", "date": "2019-08-21", "url_title": "intitle:\"Local Run Manager\" intext:\"Local Run Manager Version:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5426", "date": "2019-08-21", "url_title": "\"pass\" \"usuario\" filetype:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5427", "date": "2019-08-21", "url_title": "site:docs.google.com inurl:forms | viewanalytics intext:see previous responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5428", "date": "2019-08-21", "url_title": "site:identity.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5429", "date": "2019-08-21", "url_title": "intitle:please login inurl:remote/login intext:FortiToken", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5430", "date": "2019-08-21", "url_title": "inurl:\"/Serviceability?adapter=device.statistics.configuration\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10133", "Harsha Deepa"], "author": {"id": "10133", "name": "Harsha Deepa"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5431", "date": "2019-08-22", "url_title": "intitle:index.of.?.config.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10134", "Midhun Biju"], "author": {"id": "10134", "name": "Midhun Biju"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5432", "date": "2019-08-22", "url_title": "ext:sql intext:\"-- phpMyAdmin SQL Dump\" -site:github.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5433", "date": "2019-08-22", "url_title": "intitle:\"index of\" /content/admin/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5434", "date": "2019-08-22", "url_title": "intitle:\"index of\" /content/uploads/ -inurl:/wp-content/uploads/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5435", "date": "2019-08-22", "url_title": "site:*/Password.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5436", "date": "2019-08-22", "url_title": "site:*/forgetpassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5437", "date": "2019-08-22", "url_title": "intitle:\"VideoEdge Admin Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10135", "Steve George"], "author": {"id": "10135", "name": "Steve George"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5438", "date": "2019-08-22", "url_title": "intitle:dotCMS inurl:dotAdmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5439", "date": "2019-08-22", "url_title": "intitle:synology intext:\"Choose login account:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5440", "date": "2019-08-26", "url_title": "site:*.*.*/authentication/Logon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5441", "date": "2019-08-26", "url_title": "site:*/log/access_log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5442", "date": "2019-08-26", "url_title": "intitle:\"index of\" \"debian.cnf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5443", "date": "2019-08-26", "url_title": "site:secure.*.* intitle:\"log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5444", "date": "2019-08-26", "url_title": "site:sts.*.*/adfs/ls/?SAMLRequest= intitle:\"sign in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5445", "date": "2019-08-26", "url_title": "site:*/web-hosting/cplogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5446", "date": "2019-08-26", "url_title": "inurl:\"/?action=login\" intitle:\"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5447", "date": "2019-08-26", "url_title": "intitle:index.of.?.database", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10134", "Midhun Biju"], "author": {"id": "10134", "name": "Midhun Biju"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5448", "date": "2019-08-26", "url_title": "index of /cache", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5449", "date": "2019-08-26", "url_title": "inurl:/EasyPAY/view", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5450", "date": "2019-08-26", "url_title": "inurl:webArch/mainFrame filetype:cgi intext:\"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5451", "date": "2019-08-26", "url_title": "site:*/account-sign-in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5452", "date": "2019-08-26", "url_title": "site:*/login/ForgotPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5453", "date": "2019-08-26", "url_title": "site:admin.*.*/forgot?username=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5454", "date": "2019-08-26", "url_title": "site:*/wp-login?redirect_to= intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5455", "date": "2019-08-27", "url_title": "intitle:index.of.?.login", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5456", "date": "2019-08-27", "url_title": "inurl:/identify/ intitle:\"Forgotten Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5457", "date": "2019-08-27", "url_title": "site:*/wordpress/wordpress.bak/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5458", "date": "2019-08-27", "url_title": "intitle:\"index of\" /config.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5459", "date": "2019-08-27", "url_title": "intitle:\"index of\" \"htpasswd.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5460", "date": "2019-08-27", "url_title": "inurl:/wp/wp-admin/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5461", "date": "2019-08-28", "url_title": "site:*/admincp/ intitle:\"Admin Cp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5462", "date": "2019-08-28", "url_title": "site:*/user/password/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5463", "date": "2019-08-28", "url_title": "site:*/robots.txt intext:User-agent:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5464", "date": "2019-08-28", "url_title": "intitle:\"index of\" \"ftp.passwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5465", "date": "2019-08-28", "url_title": "inurl:/index.php/admin/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5466", "date": "2019-08-28", "url_title": "site:*/phpMyAdmin/robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5467", "date": "2019-08-28", "url_title": "inurl:zabbix/zabbix.php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5468", "date": "2019-08-28", "url_title": "intitle:\"OpenNMS web console\" inurl:opennms/index.jsp", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5469", "date": "2019-08-29", "url_title": "site:ftp://ftp.*.*/login -inurl:https://", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5470", "date": "2019-08-29", "url_title": "intext:\"@gmail.com\" intext:\"password\" inurl:/files/ ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5471", "date": "2019-08-29", "url_title": "site:*/securelogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5472", "date": "2019-08-29", "url_title": "site:*/authlogin/ intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5473", "date": "2019-08-29", "url_title": "site:*/exchange-login/ intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5474", "date": "2019-08-29", "url_title": "site:*/m-login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5475", "date": "2019-08-29", "url_title": "site:*/Security/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5476", "date": "2019-08-30", "url_title": "site:*/updatepassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5477", "date": "2019-08-30", "url_title": "inurl:/phpmyadmin/changelog.php -github -gitlab", "cat_id": ["4", "Web Server Detection"], "author_id": ["10149", "24Nitin"], "author": {"id": "10149", "name": "24Nitin"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5478", "date": "2019-08-30", "url_title": "site:*/validar_usuario.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5479", "date": "2019-08-30", "url_title": "intitle:\"Login to Webmin\" intext:\"You must enter a username and password to login to the server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5480", "date": "2019-09-02", "url_title": "inurl:\"/hp_login.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5481", "date": "2019-09-02", "url_title": "inurl:/iisstart.htm intitle:\"IIS7\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5482", "date": "2019-09-02", "url_title": "site:monitor.*.*/login intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5483", "date": "2019-09-02", "url_title": "site:management.*.*/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5484", "date": "2019-09-02", "url_title": "site:moodle.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5485", "date": "2019-09-02", "url_title": "site:*/SendPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5486", "date": "2019-09-02", "url_title": "site:intranet.*.*/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5487", "date": "2019-09-02", "url_title": "inurl:/admin/ intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5488", "date": "2019-09-02", "url_title": "inurl:admin/changepassword*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5489", "date": "2019-09-03", "url_title": "site:*/password_reset/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5490", "date": "2019-09-03", "url_title": "site:*:8000/login#forgot intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5491", "date": "2019-09-03", "url_title": "site:auth.*.*/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5492", "date": "2019-09-03", "url_title": "site:*/forgot-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5493", "date": "2019-09-03", "url_title": "inurl:admin/data* intext:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5494", "date": "2019-09-03", "url_title": "inurl:/database* ext:sql intext:index of -site:github.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5495", "date": "2019-09-03", "url_title": "inurl: /config.txt ext:txt intext:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5496", "date": "2019-09-03", "url_title": "site:*/resetpassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5497", "date": "2019-09-04", "url_title": "inurl:show_port_res_settings", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5498", "date": "2019-09-04", "url_title": "inurl: /upload.php intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5499", "date": "2019-09-04", "url_title": "site:exchange.*.*/owa/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5500", "date": "2019-09-04", "url_title": "site:remote.*.* intitle:\"User Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5501", "date": "2019-09-04", "url_title": "inurl:/awcuser*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5502", "date": "2019-09-04", "url_title": "intitle:login enterprise", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5503", "date": "2019-09-05", "url_title": "inurl:/scgi-bin*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5504", "date": "2019-09-05", "url_title": "site:*/recover-pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5505", "date": "2019-09-05", "url_title": "site:smtp.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5506", "date": "2019-09-05", "url_title": "site:dev.*.*/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5507", "date": "2019-09-05", "url_title": "site:app.*.*/ intext:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5508", "date": "2019-09-10", "url_title": "site:*/nms/login intitle:\"UNMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5509", "date": "2019-09-10", "url_title": "inurl:\"/phpmyadmin/user_password.php\" -inurl:git", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5510", "date": "2019-09-10", "url_title": "inurl:/wp-admin/includes/plugin-install.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5511", "date": "2019-09-10", "url_title": "inurl:\"/SecureAuth.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5512", "date": "2019-09-10", "url_title": "site:ftp.* index of /ftp/backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5513", "date": "2019-09-10", "url_title": "inurl:wp-content intext:backup-db", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10160", "Kaustubh Kale"], "author": {"id": "10160", "name": "Kaustubh Kale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5514", "date": "2019-09-10", "url_title": "inurl:/_vti_txt*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10161", "Renato Hormazabal"], "author": {"id": "10161", "name": "Renato Hormazabal"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5515", "date": "2019-09-10", "url_title": "intitle:\"XENON :: Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5516", "date": "2019-09-10", "url_title": "\"Scanned by Camscanner\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10162", "Surya Teja Masanam"], "author": {"id": "10162", "name": "Surya Teja Masanam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5517", "date": "2019-09-11", "url_title": "site:*/sitemap/sitemap.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5518", "date": "2019-09-12", "url_title": "site:*/index_signin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5519", "date": "2019-09-12", "url_title": "site:*/authUpdate intitle:\"Account Access Help\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5520", "date": "2019-09-12", "url_title": "inurl:\"/usp-core/app/authUpdate\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5521", "date": "2019-09-12", "url_title": "site:*:8443/login_up.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5522", "date": "2019-09-12", "url_title": "intext:\"Please log on to use the mikrotik hotspot service\" intitle:\"mikrotik hotspot >login\" -github -site:mikrotik.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5523", "date": "2019-09-12", "url_title": "intitle:index.of./.htaccess", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10163", "Thejus Krishnan"], "author": {"id": "10163", "name": "Thejus Krishnan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5524", "date": "2019-09-12", "url_title": "site:cpanel.*.* intitle:\"login\" -site:forums.cpanel.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5525", "date": "2019-09-12", "url_title": "intitle:\"openshift web console\" inurl:console inurl:/console", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5526", "date": "2019-09-13", "url_title": "inurl:/application/config/database.php*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10161", "Renato Hormazabal"], "author": {"id": "10161", "name": "Renato Hormazabal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5527", "date": "2019-09-13", "url_title": "intitle:\"index of\" \"/mysql.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5528", "date": "2019-09-13", "url_title": "site:*/404/404.html intitle:\"404\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5529", "date": "2019-09-16", "url_title": "intitle:\"login\" site:welcome.*.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5530", "date": "2019-09-16", "url_title": "site:*/Shibboleth.sso/SAML2/POST", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5531", "date": "2019-09-16", "url_title": "site:*/casAuthn/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5532", "date": "2019-09-16", "url_title": "site:*/authzssl/forget_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5533", "date": "2019-09-16", "url_title": "indexof:.htaccess", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5534", "date": "2019-09-16", "url_title": "\"contrasena\" filetype:sql -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5535", "date": "2019-09-16", "url_title": "intitle:\"index of\" inurl:/*sql* filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5536", "date": "2019-09-16", "url_title": "inurl:\"index.php?db=\"", "cat_id": ["1", "Footholds"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5537", "date": "2019-09-16", "url_title": "intitle:\"index of\" \"debian.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5538", "date": "2019-09-17", "url_title": "site:* intitle:\"reset password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5539", "date": "2019-09-17", "url_title": "site:ftp.*.* index of: manifest.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10166", "Deepak Kumar"], "author": {"id": "10166", "name": "Deepak Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5540", "date": "2019-09-17", "url_title": "indexof:backup/mysql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10167", "Sanyam Chawla"], "author": {"id": "10167", "name": "Sanyam Chawla"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5541", "date": "2019-09-17", "url_title": "inurl:webmail/src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10168", "Sravan7s"], "author": {"id": "10168", "name": "Sravan7s"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5542", "date": "2019-09-17", "url_title": "inurl:\"/prweb/prwebLDAP1/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10168", "Sravan7s"], "author": {"id": "10168", "name": "Sravan7s"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5543", "date": "2019-09-17", "url_title": "index.of \"crossdomain.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5544", "date": "2019-09-18", "url_title": "site:*/oauth2/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5545", "date": "2019-09-18", "url_title": "intitle:index.of \"admin.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5546", "date": "2019-09-18", "url_title": "intitle:index.of \"admin\" filetype:sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5547", "date": "2019-09-18", "url_title": "indexof:backup/web.config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10169", "Vyshnav nk"], "author": {"id": "10169", "name": "Vyshnav nk"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5548", "date": "2019-09-24", "url_title": "site:*/server-status intext:\"Apache server status for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5549", "date": "2019-09-24", "url_title": "site:*/*/conf/httpd.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5550", "date": "2019-09-24", "url_title": "intitle:index.of \"users.db\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "5551", "date": "2019-09-24", "url_title": "site:*/pwdform.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5552", "date": "2019-09-24", "url_title": "inurl:credentials.txt -github -git -gitlab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5553", "date": "2019-09-25", "url_title": "site:*/cgi-sys/suspendedpage.cgi intitle:\"Account Suspended\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5554", "date": "2019-09-25", "url_title": "site:*/logs/error.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5555", "date": "2019-09-26", "url_title": "site:*/wp-admin/user-edit.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5556", "date": "2019-09-26", "url_title": "site:*/wp-admin/install.php intitle:WordPress Installation", "cat_id": ["1", "Footholds"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5557", "date": "2019-09-26", "url_title": "intext:Powered By vBulletin 5.5.4 inurl:forum.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10179", "IdeaEngine007"], "author": {"id": "10179", "name": "IdeaEngine007"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5558", "date": "2019-09-27", "url_title": "site:*/wp-settings.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5559", "date": "2019-09-27", "url_title": "inurl:/dana-na/ filetype:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5560", "date": "2019-09-30", "url_title": "site:*/cgi-sys/defaultwebpage.cgi intext:\"SORRY!\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5561", "date": "2019-10-01", "url_title": "\"Powered by vBulletin Version 5.5.4\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "5562", "date": "2019-10-01", "url_title": "site:*/request-password-reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5563", "date": "2019-10-02", "url_title": "site:*/account/preferences", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5564", "date": "2019-10-04", "url_title": "site:*/wp-includes/Requests/php_errorlog", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5565", "date": "2019-10-07", "url_title": "site:*/wp-admin/maint/repair.php intext:\"define(WP_ALLOW_REPAIR,true);\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5566", "date": "2019-10-09", "url_title": "intitle:\"index of\" \"web.config.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5567", "date": "2019-10-18", "url_title": "inurl:\"apex/f?p=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9078", "Ibad Shah"], "author": {"id": "9078", "name": "Ibad Shah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5568", "date": "2019-10-18", "url_title": "site:* index of: *.exe", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5569", "date": "2019-10-18", "url_title": "intitle:\"Index of\" secret", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5570", "date": "2019-10-18", "url_title": "site:*/oauth/authenticate", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5571", "date": "2019-10-18", "url_title": "inurl:\"/index.php?route=account/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5572", "date": "2019-10-18", "url_title": "inurl:\"/index.php?gt=member/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5573", "date": "2019-10-18", "url_title": "inurl:\"/index.php?r=site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5574", "date": "2019-10-18", "url_title": "inurl:\"/index.php/site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5575", "date": "2019-10-18", "url_title": "inurl:\"/.vscode/sftp.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5576", "date": "2019-10-18", "url_title": "inurl:\"/.vscode/ftp-sync.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5577", "date": "2019-10-18", "url_title": "intitle:\"Index Of\" intext:sftp-config.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5578", "date": "2019-10-18", "url_title": "inurl:/userlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5579", "date": "2019-10-18", "url_title": "inurl:/customerlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5580", "date": "2019-10-18", "url_title": "inurl:/clientlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5581", "date": "2019-10-18", "url_title": "inurl:/studentlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5582", "date": "2019-10-18", "url_title": "inurl:/stafflogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5583", "date": "2019-10-18", "url_title": "site:*/usercp.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5584", "date": "2019-10-18", "url_title": "inurl:\"/index.php?page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5585", "date": "2019-10-18", "url_title": "intitle:\"index of\" \"/etc/mysql/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5586", "date": "2019-10-18", "url_title": "intext:{{szErrorTip}} inurl:/doc/page/login.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10206", "Oscar Gil Gutierrez"], "author": {"id": "10206", "name": "Oscar Gil Gutierrez"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5587", "date": "2019-10-18", "url_title": "inurl:/wp-content/uploads/ninja-forms/ intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10207", "derezzed"], "author": {"id": "10207", "name": "derezzed"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5588", "date": "2019-10-21", "url_title": "site:*/loginportal/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5589", "date": "2019-10-21", "url_title": "inurl:\"/index.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5590", "date": "2019-10-21", "url_title": "site:*/password/remind", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5591", "date": "2019-10-21", "url_title": "inurl:\"BasicAuthenticator:LOCAL\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10209", "HackingHomebrewer"], "author": {"id": "10209", "name": "HackingHomebrewer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5592", "date": "2019-10-21", "url_title": "inurl:\"/showLogin.cc?isMobile=false\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10209", "HackingHomebrewer"], "author": {"id": "10209", "name": "HackingHomebrewer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5593", "date": "2019-10-22", "url_title": "site:*.freshservice.com/support/solutions", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5594", "date": "2019-10-22", "url_title": "site:* index of: /config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5595", "date": "2019-10-24", "url_title": "intitle:\"Dashboards\" AND inurl:\"/zabbix/zabbix.php?action=dashboard.list\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5596", "date": "2019-10-25", "url_title": "site:*/Dashboard/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5597", "date": "2019-10-25", "url_title": "site:watch.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5598", "date": "2019-10-28", "url_title": "intitle:\"API Publisher- Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5599", "date": "2019-10-28", "url_title": "site:passport.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5600", "date": "2019-10-28", "url_title": "intitle:\"Cacti\" AND inurl:\"/monitor/monitor.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5601", "date": "2019-10-28", "url_title": "intitle:\"netdata dashboard\" AND intext:\"Costa Tsaousis\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5602", "date": "2019-10-29", "url_title": "site:*/account/lost_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5603", "date": "2019-10-29", "url_title": "site:*/logs/default.htm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5604", "date": "2019-10-29", "url_title": "site:mypublicinbox.com intitle:email", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8951", "Gerard Fuguet"], "author": {"id": "8951", "name": "Gerard Fuguet"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5605", "date": "2019-10-29", "url_title": "intitle:\"Index of\" wp-upload", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5606", "date": "2019-10-29", "url_title": "intitle:\"Index of\" password.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5607", "date": "2019-10-30", "url_title": "inurl:\"/wp-login.php?action=lostpassword\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5608", "date": "2019-10-30", "url_title": "intitle:index.of \"database.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5609", "date": "2019-10-30", "url_title": "intitle:\"Pandora FMS mobile\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5610", "date": "2019-10-31", "url_title": "inurl:\"/errors/report.php\" intext:\"There has been an error processing your request\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5611", "date": "2019-11-04", "url_title": "\"accounts.xlsx\" ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10226", "Rohitreddy"], "author": {"id": "10226", "name": "Rohitreddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5612", "date": "2019-11-04", "url_title": "site:*/cb-forgot-login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5613", "date": "2019-11-04", "url_title": "intitle:\"Marshall VS Server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5614", "date": "2019-11-04", "url_title": "intitle:index.of \"userpass.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5615", "date": "2019-11-04", "url_title": "intitle:index.of \"credential.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5616", "date": "2019-11-04", "url_title": "intitle:index.of \"key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5617", "date": "2019-11-04", "url_title": "intitle:index.of \"system.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5618", "date": "2019-11-04", "url_title": "inurl:\"index.cfm?action=\" intext:\"Exception in onError\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10227", "Marcos Almeida"], "author": {"id": "10227", "name": "Marcos Almeida"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5619", "date": "2019-11-04", "url_title": "redash inurl:/org_slug", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5620", "date": "2019-11-05", "url_title": "site:* index.of: /android/manifest.xml", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5621", "date": "2019-11-05", "url_title": "inurl:/webconsole/webpages/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5622", "date": "2019-11-05", "url_title": "db_password filetype:env -site:github.com -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5623", "date": "2019-11-05", "url_title": "intitle:\"index of\" inurl:ftp intext:logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5624", "date": "2019-11-05", "url_title": "intitle:index.of \"private-key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5625", "date": "2019-11-05", "url_title": "inurl:.elasticbeanstalk.com/admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5626", "date": "2019-11-05", "url_title": "intitle:Metabase inurl:/dash", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5627", "date": "2019-11-06", "url_title": "inurl:\"/password.php\" intitle:\"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5628", "date": "2019-11-07", "url_title": "site:*/account/reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5629", "date": "2019-11-07", "url_title": "intext:\"index of\" intext:..bak intext:config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5630", "date": "2019-11-08", "url_title": "site:*/cgi-bin/luci intext:\"Authorization Required\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5631", "date": "2019-11-08", "url_title": "site:*/auth_index.htm?lang=kr&loginvalue=0&port=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5632", "date": "2019-11-08", "url_title": "inurl:\"/Admin/Forget.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5633", "date": "2019-11-08", "url_title": "site:*/admin/password/reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5634", "date": "2019-11-11", "url_title": "intitle:index.of \"htaccess.txt\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5635", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"ws_ftp.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5636", "date": "2019-11-11", "url_title": "inurl:\"/index.php?title=Special:Userlogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5637", "date": "2019-11-11", "url_title": "inurl:\"/index.php?content=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5638", "date": "2019-11-11", "url_title": "inurl:\"/index.php?p=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5639", "date": "2019-11-11", "url_title": "inurl:\"/index.php?pageID=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5640", "date": "2019-11-11", "url_title": "inurl:\"/index.php/main/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5641", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"databases.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5642", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"db.conf\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5643", "date": "2019-11-11", "url_title": "inurl:elmah.axd ext:axd", "cat_id": ["7", "Error Messages"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5644", "date": "2019-11-11", "url_title": "intitle:\"Error log for /LM/\"", "cat_id": ["7", "Error Messages"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5645", "date": "2019-11-12", "url_title": "intitle:index.of \"access.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5646", "date": "2019-11-12", "url_title": "intitle:\"index of\" \"ssh.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5647", "date": "2019-11-20", "url_title": "intitle:\"index of\" \"mail.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5648", "date": "2019-11-20", "url_title": "intitle:index.of \"chroot.conf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5649", "date": "2019-11-20", "url_title": "intitle:odoo inurl:login \"powered by odoo\" \"manage databases\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10251", "Dan Kritzinger"], "author": {"id": "10251", "name": "Dan Kritzinger"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5650", "date": "2019-11-20", "url_title": "intitle:index of \"uploads\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10226", "Rohitreddy"], "author": {"id": "10226", "name": "Rohitreddy"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5651", "date": "2019-11-20", "url_title": "intext:\"@gmail.com\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5652", "date": "2019-11-20", "url_title": "intitle:\"freedom is real - 1945\"", "cat_id": ["1", "Footholds"], "author_id": ["10252", "Jakob Denlinger"], "author": {"id": "10252", "name": "Jakob Denlinger"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5653", "date": "2019-11-21", "url_title": "intext:\"@outlook.com\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5654", "date": "2019-11-21", "url_title": "inurl:CGI/Java/Serviceability?adapter=device.statistics.device", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5655", "date": "2019-11-22", "url_title": "inurl:\"index of\" wso", "cat_id": ["1", "Footholds"], "author_id": ["10255", "Santhosh Kumar Kuppan"], "author": {"id": "10255", "name": "Santhosh Kumar Kuppan"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5656", "date": "2019-11-22", "url_title": "filetype:\"xls | xlsx | doc | docx | ppt | pptx | pdf\" site:gov \"FOUO\" | \"NOFORN\" | \"Confidential\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10256", "shivaGprasadh"], "author": {"id": "10256", "name": "shivaGprasadh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5657", "date": "2019-11-22", "url_title": "inurl:login.jsp intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10256", "shivaGprasadh"], "author": {"id": "10256", "name": "shivaGprasadh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5658", "date": "2019-11-26", "url_title": "site:*/my.policy", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5659", "date": "2019-12-02", "url_title": "intitle:\"TMSoft MyAuth Gateway 3\" -DOWNLOAD", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5660", "date": "2019-12-02", "url_title": "intitle:MK-AUTH :: CONTEUDO RESTRITO -site:mk-auth.com.br", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5661", "date": "2019-12-02", "url_title": "inurl:10443/remote/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5662", "date": "2019-12-02", "url_title": "ext:sql intext:@gmail.com intext:e10adc3949ba59abbe56e057f20f883e", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5663", "date": "2019-12-09", "url_title": "intext:\"civicplus\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5664", "date": "2019-12-10", "url_title": "Navicat MySQL Data Transfer filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10274", "Eka Syahwan"], "author": {"id": "10274", "name": "Eka Syahwan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5665", "date": "2019-12-12", "url_title": "inurl:\"web.config\" & intext:\"Data Source\" & \"User ID\" & \"Password\" & \"connectionString\" & ext:config -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5666", "date": "2019-12-16", "url_title": "[ipn] ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10274", "Eka Syahwan"], "author": {"id": "10274", "name": "Eka Syahwan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5667", "date": "2019-12-16", "url_title": "site:*/siteminderagent/forms/login.fcc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5668", "date": "2019-12-18", "url_title": "intext:\"Service provided by Horos.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10278", "Leandro Naranjo"], "author": {"id": "10278", "name": "Leandro Naranjo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5669", "date": "2019-12-18", "url_title": "inurl:\"/fmi/webd\" intitle:\"FileMaker WebDirect\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10278", "Leandro Naranjo"], "author": {"id": "10278", "name": "Leandro Naranjo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5670", "date": "2019-12-19", "url_title": "inurl:/login.aspx site:com.tr intitle:y\u00f6netim", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5671", "date": "2019-12-20", "url_title": "intitle:\"Pfsense - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5672", "date": "2019-12-20", "url_title": "intitle:\"WHMCS - Login\" inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5673", "date": "2019-12-20", "url_title": "intitle:\"WebSite X5 Manager\" inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5674", "date": "2019-12-20", "url_title": "inurl:admin/login.php?login= intitle:\"CMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5675", "date": "2019-12-30", "url_title": "intitle:\"Check Point - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5676", "date": "2019-12-30", "url_title": "inurl:\"/webis/webis_login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5677", "date": "2019-12-30", "url_title": "\"MailChimp API error:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10284", "Michael Meade"], "author": {"id": "10284", "name": "Michael Meade"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5678", "date": "2019-12-30", "url_title": "index of /storage/logs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5679", "date": "2020-01-06", "url_title": "inurl:\"/index.php?enter=guest\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5680", "date": "2020-01-06", "url_title": "intitle:\"Zabbix\" intext:\"username\" intext:\"password\" inurl:\"/zabbix/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5681", "date": "2020-01-06", "url_title": "inurl:\"/index.php?reconnect=1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5682", "date": "2020-01-06", "url_title": "inurl:\"8080/dashboard/\" intitle:\"Dashboard\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5683", "date": "2020-01-06", "url_title": "inurl:\":8080/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5684", "date": "2020-01-06", "url_title": "intitle:\"Home - Mongo Express\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5685", "date": "2020-01-09", "url_title": "intitle:\"LABVANTAGE Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5686", "date": "2020-01-09", "url_title": "site:*/cgi/domadmin.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5687", "date": "2020-01-09", "url_title": "inurl:\":8080/login.jsp?os_destination=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5688", "date": "2020-01-09", "url_title": "intitle:\"index of\" \"wp-security-audit-log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5689", "date": "2020-01-09", "url_title": "intext:\"powered by codoforum\" inurl:\"/user/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10293", "Prasanth"], "author": {"id": "10293", "name": "Prasanth"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5690", "date": "2020-01-10", "url_title": "intitle:\"webview login\" alcatel lucent", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5691", "date": "2020-01-17", "url_title": "intitle:\"WSO2 Management Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5692", "date": "2020-01-21", "url_title": "intitle:rsview32 ext:asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10316", "Srini"], "author": {"id": "10316", "name": "Srini"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5693", "date": "2020-01-21", "url_title": "intext:\"Please enable JavaScript in your browser before using Citrix Receiver.\" AND intext:www.citrix.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10317", "Ahmad Al-Nounou"], "author": {"id": "10317", "name": "Ahmad Al-Nounou"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5694", "date": "2020-01-21", "url_title": "intitle:\"kentico database setup\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10318", "Nathan Potter"], "author": {"id": "10318", "name": "Nathan Potter"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5695", "date": "2020-01-21", "url_title": "inurl:/cmsinstall/install ext:aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10318", "Nathan Potter"], "author": {"id": "10318", "name": "Nathan Potter"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5696", "date": "2020-01-21", "url_title": "inurl:\"_notes/dwsync.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10319", "Marcelo Ruz S."], "author": {"id": "10319", "name": "Marcelo Ruz S."}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5697", "date": "2020-01-23", "url_title": "site:*/AdminPanel.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5698", "date": "2020-01-23", "url_title": "inurl:memberlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5699", "date": "2020-01-23", "url_title": "intitle:\"Sign in\" site:*/idaas/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5700", "date": "2020-01-23", "url_title": "\"key\" OR key.jar intitle:\"index of\" webstart", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5701", "date": "2020-01-23", "url_title": "intitle:\"index of\" \"server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5702", "date": "2020-01-23", "url_title": "\"fetchmailrc\" intitle:\"index of\" -linux", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5703", "date": "2020-01-27", "url_title": "inurl:check_mk/login.py", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5704", "date": "2020-01-27", "url_title": "intitle:Check_MK Multisite Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5705", "date": "2020-01-27", "url_title": "intitle:\"index of\" lesshsQ/ OR .lesshst/ -pool -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5706", "date": "2020-01-27", "url_title": "intitle:\"index of\" .zshrc~ OR .zshrc OR .zshenv OR .zshenv~ -pool -public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5707", "date": "2020-01-27", "url_title": "intitle:\"index of\" .oracle_jre_usage/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5708", "date": "2020-01-27", "url_title": "intitle:\"index of\" crontab.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5709", "date": "2020-01-27", "url_title": "intitle:\"index of\" ticket.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5710", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" squirrelmail/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5711", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" vagrantfile -\"How to\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5712", "date": "2020-01-27", "url_title": "intitle:\"index of\" api_key OR \"api key\" OR apiKey -pool", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5713", "date": "2020-01-27", "url_title": "intitle:\"index of\" domain.key -public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5714", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" \"Served by\" \"Web Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5715", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"Served by Sun-ONE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5716", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"ftp.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5717", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"sms.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5718", "date": "2020-01-28", "url_title": "-pool intitle:\"index of\" wget-log -pub", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5719", "date": "2020-01-29", "url_title": "-pub -pool intitle:\"index of\" db.key OR server.key OR ftp.key OR exchange.key OR host.key OR mail.key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5720", "date": "2020-01-29", "url_title": "intitle:\"index of\" \"/Cloudflare-CPanel-7.0.1\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5721", "date": "2020-01-30", "url_title": "\"Firmware Version\" intitle:\"iLO\" ProLiant Login -hpe.com -update", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5722", "date": "2020-02-03", "url_title": "intitle:\"index of\" share.passwd OR cloud.passwd OR ftp.passwd -public", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5723", "date": "2020-02-03", "url_title": "krb.conf OR krb.realms intitle:\"index of\" -public -archive -packages -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5724", "date": "2020-02-03", "url_title": "accdb OR accde intitle:\"index of\" -pub -google -books", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5725", "date": "2020-02-03", "url_title": "filetype:env intext:APP_NAME", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10340", "Puneet Choudhary"], "author": {"id": "10340", "name": "Puneet Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5726", "date": "2020-02-04", "url_title": "intitle:\"Welcome to nginx!\" intext:\"Welcome to nginx on Debian!\" intext:\"Thank you for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5727", "date": "2020-02-06", "url_title": "intext:\"Rubicon Communications, LLC (Netgate)\" intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5728", "date": "2020-02-07", "url_title": "intitle:\"RabbitMQ Management\" inurl:15672", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5729", "date": "2020-02-10", "url_title": "intext:\"Security is Off\" intitle:\"Namenode information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5730", "date": "2020-02-10", "url_title": "intitle:VMware inurl:5480", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5731", "date": "2020-02-10", "url_title": "inurl:\"saw.dll\" AND intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5732", "date": "2020-02-12", "url_title": "intitle:index.of \"creds.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10353", "Sandesh Segu"], "author": {"id": "10353", "name": "Sandesh Segu"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5733", "date": "2020-02-14", "url_title": "intitle:index.of \"keys.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5734", "date": "2020-02-14", "url_title": "intitle:\"index.of\" intext:\"access.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5735", "date": "2020-02-14", "url_title": "intitle:\"index.of\" intext:\"api.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5736", "date": "2020-02-17", "url_title": "intext:\"SECRET_KEY\" ext|py inurl:mysite -site:stackoverflow.com -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10363", "JadeWolf"], "author": {"id": "10363", "name": "JadeWolf"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5737", "date": "2020-02-17", "url_title": "intitle:index.of \"backwpup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10364", "Gaurav Solanki"], "author": {"id": "10364", "name": "Gaurav Solanki"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5738", "date": "2020-02-18", "url_title": "intitle:VMware intext:\"VMware, Inc. All rights reserved.\" AND \"Powered by VMware Studio\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5739", "date": "2020-02-18", "url_title": "site:bamboo.*.* ext:action build", "cat_id": ["1", "Footholds"], "author_id": ["10365", "ex16x41"], "author": {"id": "10365", "name": "ex16x41"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5740", "date": "2020-02-19", "url_title": "intitle:index.of \"awsconfig.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5741", "date": "2020-02-19", "url_title": "intitle:index.of \"db.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5742", "date": "2020-02-20", "url_title": "intitle:\"index of\" \"env.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5743", "date": "2020-02-20", "url_title": "intitle:\"index of\" \"smtp.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10371", "Magrabur Alam Sofily"], "author": {"id": "10371", "name": "Magrabur Alam Sofily"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5744", "date": "2020-02-20", "url_title": "inurl:ReportViewer.aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10372", "rhinofense.com"], "author": {"id": "10372", "name": "rhinofense.com"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5745", "date": "2020-02-20", "url_title": "inurl:/swagger/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10373", "MuckT"], "author": {"id": "10373", "name": "MuckT"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5746", "date": "2020-02-20", "url_title": "intitle: index of \"*db.tar.gz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5747", "date": "2020-02-20", "url_title": "intext:\"username=\" AND \"password=\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5748", "date": "2020-02-20", "url_title": "intitle:\"index of/\" \"db.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10374", "Ishan Saha"], "author": {"id": "10374", "name": "Ishan Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5749", "date": "2020-02-21", "url_title": "intitle:\"index of\" \"*php.swp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5750", "date": "2020-02-21", "url_title": "intitle:\"index of\" \"htdocs.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5751", "date": "2020-02-24", "url_title": "intitle:\"Welcome to JBoss\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9666", "PUNIT DARJI"], "author": {"id": "9666", "name": "PUNIT DARJI"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5752", "date": "2020-02-24", "url_title": "inurl:concrete/config/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5753", "date": "2020-02-25", "url_title": "intitle:index.of \"cacert.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10384", "Malkit Singh"], "author": {"id": "10384", "name": "Malkit Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5754", "date": "2020-02-26", "url_title": "site:*/cgi-bin/webproc intext:\"username\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5755", "date": "2020-02-26", "url_title": "inurl:\"auth.html\" intitle:\"SonicWall\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5756", "date": "2020-02-27", "url_title": "inurl:/_layouts/userdisp.aspx?id= intext:password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10385", "Wethenorthcvv"], "author": {"id": "10385", "name": "Wethenorthcvv"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5757", "date": "2020-03-02", "url_title": "intitle:\"index of\" /\"privatekey.txt\" OR \"private key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5758", "date": "2020-03-02", "url_title": "inurl:\"/includes/api/\" intext:\"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5759", "date": "2020-03-02", "url_title": "inurl:\"/includes/OAuth2\" intext:\"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5760", "date": "2020-03-02", "url_title": "site:ftp.*.com \"Web File Manager\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10277", "Harshit Shukla"], "author": {"id": "10277", "name": "Harshit Shukla"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5761", "date": "2020-03-02", "url_title": "intitle:\"Pentaho User Console - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10394", "Pomodori"], "author": {"id": "10394", "name": "Pomodori"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5762", "date": "2020-03-03", "url_title": "intext:\"index of /\" \"auth.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5763", "date": "2020-03-03", "url_title": "intext:\"Welcome to JIRA\" \"Powered by a free Atlassian Jira community\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5764", "date": "2020-03-03", "url_title": "intext:OpenCart inurl:index.php?route=common/dashboard", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5765", "date": "2020-03-04", "url_title": "intext:\"sf_app\" + \"frontend sf_app_base_cache_dir:\"", "cat_id": ["7", "Error Messages"], "author_id": ["10365", "ex16x41"], "author": {"id": "10365", "name": "ex16x41"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5766", "date": "2020-03-04", "url_title": "inurl:\"Orion/Login.aspx?ReturnUrl=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5767", "date": "2020-03-04", "url_title": "intitle:\"Log In JIRA\" inurl:\"8080:/login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5768", "date": "2020-03-04", "url_title": "intext:\"index of /\" \".composer-auth.json\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10398", "Pranshu Tiwari"], "author": {"id": "10398", "name": "Pranshu Tiwari"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5769", "date": "2020-03-05", "url_title": "intext:\"WPENGINE_SESSION_DB_USERNAME\" || \"WPENGINE_SESSION_DB_PASSWORD\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5770", "date": "2020-03-05", "url_title": "inurl:\"nobody/loginQuick.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5771", "date": "2020-03-05", "url_title": "intitle:\"IP CAMERA Viewer\" intext:\"setting | Client setting\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10401", "Lupin"], "author": {"id": "10401", "name": "Lupin"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5772", "date": "2020-03-05", "url_title": "intitle:\"index of\" \"php.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5773", "date": "2020-03-05", "url_title": "intitle:\"WEB SERVICE\" intext:\"Please install plugins first!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5774", "date": "2020-03-05", "url_title": "inurl:\"/jw/web/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5775", "date": "2020-03-05", "url_title": "inurl:\"/login.htm?page=\" intext:\"Loading login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5776", "date": "2020-03-05", "url_title": "inurl:\"serverpush.htm\" intext:\"Real-time\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5777", "date": "2020-03-05", "url_title": "inurl:manager/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5778", "date": "2020-03-09", "url_title": "intitle:\"index of\" \"settings.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5779", "date": "2020-03-09", "url_title": "intitle:\"index of\" accounts.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5780", "date": "2020-03-09", "url_title": "intitle:\"Web Server's Default Page\" intext:\"hosting using Plesk\" -www", "cat_id": ["4", "Web Server Detection"], "author_id": ["10407", "Ubaid Ahmed"], "author": {"id": "10407", "name": "Ubaid Ahmed"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5781", "date": "2020-03-10", "url_title": "intitle:\"index of\" \"access_token\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10411", "Keval Sheth"], "author": {"id": "10411", "name": "Keval Sheth"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5782", "date": "2020-03-11", "url_title": "intitle:\"index of\" \"config.py\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5783", "date": "2020-03-11", "url_title": "\"VB Viewer\" inurl:/viewer/live/ja/live.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10414", "Riku Dola"], "author": {"id": "10414", "name": "Riku Dola"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5784", "date": "2020-03-11", "url_title": "intitle:\"Outlook Web App\" inurl:\"/owa/auth\" logon ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10407", "Ubaid Ahmed"], "author": {"id": "10407", "name": "Ubaid Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5785", "date": "2020-03-12", "url_title": "inurl:\"MultiCameraFrame?Mode=Motion\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5786", "date": "2020-03-16", "url_title": "intitle:\"index of\" service.grp", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "5787", "date": "2020-03-16", "url_title": "inurl:\"view/index.shtml\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5788", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"metadata\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5789", "date": "2020-03-16", "url_title": "intitle:\"index of\" inurl:wp-json embedurl?", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5790", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"powered by apache \" \"port 80\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5791", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"apache-log-parser\" \"Port 80\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5792", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"maven-metadata.xml\" \"Port 80\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5793", "date": "2020-03-16", "url_title": "intitle:\"(SSI Web Shell)\" AND intext:\"(ls -al)\"", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5794", "date": "2020-03-16", "url_title": "intext:\"please enter your username and password\" inurl:login filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5795", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"backup.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10425", "Piyush Jadhav"], "author": {"id": "10425", "name": "Piyush Jadhav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5796", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"settings.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5797", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"backup.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5798", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"secrets.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5799", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"jwt-auth\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5800", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"/concrete/Authentication\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5801", "date": "2020-03-18", "url_title": "intitle:\"index of\" database.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5802", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"passwords.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5803", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"configuration.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5804", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"credentials.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5805", "date": "2020-03-18", "url_title": "filetype:psp intitle:\"Motorola - FX9500\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5806", "date": "2020-03-18", "url_title": "intitle:(\"Mini Shell\") AND intext:(\"Upload File\")", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5807", "date": "2020-03-18", "url_title": "intitle:(\"Index of\") AND intext:(\"c99.txt\" OR \"c100.txt\")", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5808", "date": "2020-03-19", "url_title": "intitle:Grapher AND inurl:sensorlist.htm", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5809", "date": "2020-03-19", "url_title": "intext:\"index of /\" \"token.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5810", "date": "2020-03-19", "url_title": "\"# Kickstart\" filetype:cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5811", "date": "2020-03-20", "url_title": "intext:\"Please enter your new password\" inurl:login filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5812", "date": "2020-03-20", "url_title": "\"Powered by phpBB\" inurl:\"index.php?s\" OR inurl:\"index.php?style\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5813", "date": "2020-03-20", "url_title": "\"enable password\" ext:cfg -git -cisco.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5814", "date": "2020-03-20", "url_title": "password console-password ext:cfg -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5815", "date": "2020-03-20", "url_title": "intext:authentication set encrypted-password ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5816", "date": "2020-03-20", "url_title": "inurl:-cfg intext:\"password cipher\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5817", "date": "2020-03-20", "url_title": "intitle:\"index of\" \"mysql.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5818", "date": "2020-03-20", "url_title": "intext:\"dspace.cfg\" \"db.username = dspace\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5819", "date": "2020-03-20", "url_title": "inurl:cfg intext:\"srb.username.1=\" \"srb.password.1 = \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5820", "date": "2020-03-20", "url_title": "intitle:\"Index of\" dbconnect.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5821", "date": "2020-03-23", "url_title": "\"create account\" admin ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5822", "date": "2020-03-23", "url_title": "\"configure account user encrypted\" ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5823", "date": "2020-03-23", "url_title": "site:*/LoginPanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5824", "date": "2020-03-23", "url_title": "site:*/AdminPanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5825", "date": "2020-03-23", "url_title": "ext:cfg tac_plus.cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5826", "date": "2020-03-23", "url_title": "\"d-i passwd/root-password-crypted password\" ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5827", "date": "2020-03-24", "url_title": "intitle:traefik inurl:8080/dashboard", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5828", "date": "2020-03-26", "url_title": "intext:\"Welcome Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5829", "date": "2020-03-26", "url_title": "site:*/Citrix/storeweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5830", "date": "2020-03-26", "url_title": "intext:\"This computer system is the property of\" -error", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5831", "date": "2020-03-26", "url_title": "intitle:ThingsBoard inurl:8080/dashboard", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5832", "date": "2020-03-26", "url_title": "inurl:/forgotpassword intext:\"enter username and email\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10444", "Rafin Rahman Chowdhury"], "author": {"id": "10444", "name": "Rafin Rahman Chowdhury"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5833", "date": "2020-03-27", "url_title": "intext:\"Welcome! Log in or create an account to continue.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5834", "date": "2020-03-27", "url_title": "inurl:8080/webinterface intitle:\"crushftp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5835", "date": "2020-03-27", "url_title": "site:*/retrieve.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5836", "date": "2020-03-27", "url_title": "intext:\"EWS Data Collection and Use\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5837", "date": "2020-03-27", "url_title": "inurl:hp/device/deviceinformation", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5838", "date": "2020-03-30", "url_title": "site:*/account-recovery.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5839", "date": "2020-03-30", "url_title": "inurl:cgistart", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5840", "date": "2020-03-30", "url_title": "site:*/retrieve-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5841", "date": "2020-03-30", "url_title": "site:*/resetpass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5842", "date": "2020-03-30", "url_title": "intitle:\"index of\" \"db.connection.js\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5843", "date": "2020-03-30", "url_title": "intitle:NetworkCamera intext:\"Pan / Tilt\" inurl:ViewerFrame", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5844", "date": "2020-03-30", "url_title": "site:*/reminder_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5845", "date": "2020-03-30", "url_title": "site:*/changePassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5846", "date": "2020-03-30", "url_title": "inurl:axis-cgi/mjpg/video.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5847", "date": "2020-03-30", "url_title": "inurl:view.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5848", "date": "2020-03-30", "url_title": "inurl:/live.htm intext:\"M-JPEG\"|\"System Log\"|\"Camera-1\"|\"View Control\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5849", "date": "2020-03-30", "url_title": "inurl:/HDDReplay.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5850", "date": "2020-03-30", "url_title": "inurl:8000 intext:\"Copyright CANON INC. 2012\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5851", "date": "2020-03-30", "url_title": "intitle:\"webcamXP 5\" inurl:8080 'Live'", "cat_id": ["13", "Various Online Devices"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5852", "date": "2020-03-30", "url_title": "site:*/*/pwdrecovery.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5853", "date": "2020-03-30", "url_title": "intext:\"TCPDFtcpdf.php on line 17778\" -stackoverflow -wordpress -github", "cat_id": ["7", "Error Messages"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5854", "date": "2020-03-30", "url_title": "site:*/adfs/ls/ intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5855", "date": "2020-03-30", "url_title": "intitle:(\"Solr Admin\") AND intext:(\"Dashboard\" AND \"Corporation\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5856", "date": "2020-03-30", "url_title": "intitle:(\"Solr admin page\") AND intext:(\"Make a Query\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5857", "date": "2020-03-30", "url_title": "\"Powered by Zimplit CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5858", "date": "2020-03-31", "url_title": "site:*/signup/password.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5859", "date": "2020-03-31", "url_title": "site:*/requestpassword.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5860", "date": "2020-03-31", "url_title": "site:*/membersarea intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5861", "date": "2020-03-31", "url_title": "site:*/user/forgot", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5862", "date": "2020-03-31", "url_title": "inurl:(\"/storage/logs/laravel.log\") AND intext:(\"local.ERROR\" | \"NULL.ERROR\" | \"EMERGENCY:\")", "cat_id": ["7", "Error Messages"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5863", "date": "2020-03-31", "url_title": "filetype:reg reg [HKEY_CURRENT_USERSoftware] -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5864", "date": "2020-03-31", "url_title": "filetype:reg reg HKEY_CLASSES_ROOT -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5865", "date": "2020-03-31", "url_title": "filetype:reg reg HKEY_USERS -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5866", "date": "2020-03-31", "url_title": "intitle:\"Printer Status\" AND inurl:\"/PrinterStatus.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5867", "date": "2020-03-31", "url_title": "intitle:\"index of\" cvsroot", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5868", "date": "2020-03-31", "url_title": "inurl:\"/English/pages_WinUS/\" AND intitle:\"Top page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5869", "date": "2020-03-31", "url_title": "intitle:\"index of\" cvsweb.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5870", "date": "2020-03-31", "url_title": "\"Powered by sNews CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5871", "date": "2020-03-31", "url_title": "\"Powered by Podcast Generator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5872", "date": "2020-03-31", "url_title": "\"Powered By Liferay\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5873", "date": "2020-04-16", "url_title": "site:*/JIRA/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5874", "date": "2020-04-16", "url_title": "site:*/admin/password.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10462", "ASHIK KUNJUMON"], "author": {"id": "10462", "name": "ASHIK KUNJUMON"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5875", "date": "2020-04-16", "url_title": "inurl:r51173 intext:\"Keep me logged in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5876", "date": "2020-04-16", "url_title": "inurl:/global-protect/login.esp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5877", "date": "2020-04-16", "url_title": "inurl:\"/WebResource.axd?d=\" AND intext:Error", "cat_id": ["7", "Error Messages"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5878", "date": "2020-04-16", "url_title": "inurl:/sslvpn/Login/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5879", "date": "2020-04-16", "url_title": "\"Powered by SePortal 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5881", "date": "2020-04-16", "url_title": "inurl:\"index.php?id=\" intext:\"Warning: mysql_num_rows()\"", "cat_id": ["7", "Error Messages"], "author_id": ["10463", "Alperen Ergel"], "author": {"id": "10463", "name": "Alperen Ergel"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5882", "date": "2020-04-16", "url_title": "inurl:main_login.html intitle:Netgear", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5883", "date": "2020-04-16", "url_title": "inurl:/dana-cached/sc/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5884", "date": "2020-04-16", "url_title": "intext:\"This is the default welcome page used to test the correct operation of the Apache2 server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5885", "date": "2020-04-16", "url_title": "intext:\"Any time & Any where\" intext:\"Username\" intext:\"Password\" intext:login intext:\"View: Mobile | PC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5886", "date": "2020-04-16", "url_title": "site:*/request-new-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5887", "date": "2020-04-16", "url_title": "inurl:/dana/home/ filetype:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5888", "date": "2020-04-16", "url_title": "site:*/password_lost.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5889", "date": "2020-04-16", "url_title": "site:*/auth.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5890", "date": "2020-04-16", "url_title": "inurl:\"/auth.php?forgot_password=yes\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5891", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"cctv\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10465", "Ketan Amrute"], "author": {"id": "10465", "name": "Ketan Amrute"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5892", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"cvsweb.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5893", "date": "2020-04-16", "url_title": "inurl:./sws/index.sws", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5894", "date": "2020-04-16", "url_title": "inurl:SSI/index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5895", "date": "2020-04-16", "url_title": "inurl:/frameprop.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5896", "date": "2020-04-16", "url_title": "intext:\"Current Configuration:\" ext:cfg -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5897", "date": "2020-04-16", "url_title": "\"Powered by PHPBack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5898", "date": "2020-04-16", "url_title": "\"Powered by Lanius CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5899", "date": "2020-04-16", "url_title": "filetype:php inurl:\"/general/login.php?PHPSESSID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5900", "date": "2020-04-16", "url_title": "inurl:php-bin/webclient.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5901", "date": "2020-04-16", "url_title": "inurl:/?op=registration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5902", "date": "2020-04-16", "url_title": "intext:\"Powered by YouPHPTube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5903", "date": "2020-04-16", "url_title": "site:account.*.*/recovery", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5904", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"vpn-config.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5905", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"owncloud/config/*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5906", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"iredadmin/*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5907", "date": "2020-04-16", "url_title": "intitle:\"index of\" default.rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5908", "date": "2020-04-16", "url_title": "intitle: \"index of\" \"MySQL-Router\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10467", "Kartik Adak"], "author": {"id": "10467", "name": "Kartik Adak"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5909", "date": "2020-04-16", "url_title": "site:*/PassRecover", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5910", "date": "2020-04-16", "url_title": "site:*/user/forgotpass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5911", "date": "2020-04-16", "url_title": "site:*/signup/pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5912", "date": "2020-04-17", "url_title": "inurl:\"wp-contentpluginsall-in-one-seo-pack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5913", "date": "2020-04-20", "url_title": "intitle:\"My Book World Edition - MyBookWorld\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5914", "date": "2020-04-20", "url_title": "inurl:\"index.php?option=com_jsjobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5915", "date": "2020-04-20", "url_title": "site:*/test/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5916", "date": "2020-04-20", "url_title": "\"login\" intitle:\"iot login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5917", "date": "2020-04-20", "url_title": "intitle:\"index of\" errorlog.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5918", "date": "2020-04-20", "url_title": "inurl:\"login.html\" intitle:\"d-link\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5919", "date": "2020-04-20", "url_title": "inurl:sws/index.html AND intext:\"Model Name\" AND intext:\"Serial Number\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5920", "date": "2020-04-20", "url_title": "inurl:/?MAIN=DEVICE intitle:TopAccess intext:Device", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5921", "date": "2020-04-20", "url_title": "site:*/lost-password/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5922", "date": "2020-04-20", "url_title": "\"Welcome to Sentry, please log in:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5923", "date": "2020-04-20", "url_title": "inurl:/DeclaranetPlusWebapp/ intext:Entrar", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5924", "date": "2020-04-20", "url_title": "inurl:/main.html intext:SHARP AND intext:MX-*", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5925", "date": "2020-04-20", "url_title": "\"-----BEGIN OpenVPN Static key V1-----\" ext:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5926", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"common.crt\" OR \"ca.crt\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5927", "date": "2020-04-20", "url_title": "\"-----BEGIN CERTIFICATE-----\" ext:pem -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5928", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"proxy.pac\" OR \"proxy.pac.bak\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5929", "date": "2020-04-20", "url_title": "intext:\"Welcome Site/User Administrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5930", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"global.asa\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5931", "date": "2020-04-21", "url_title": "intitle:\"index of\" application.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5932", "date": "2020-04-21", "url_title": "intitle:\"index of\" \"database.ini\" OR \"database.ini.old\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5933", "date": "2020-04-21", "url_title": "site:.\"atlassian.net\" \"Log in to your account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5934", "date": "2020-04-21", "url_title": "inurl:mainFrame.cgi intext:\"RICOH\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5935", "date": "2020-04-22", "url_title": "\"admin password irreversible-cipher\" ext:txt OR ext:log OR ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5936", "date": "2020-04-22", "url_title": "\"super password level 3 cipher\" ext:txt OR ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5937", "date": "2020-04-22", "url_title": "inurl:/index.htm intext:\"Oki Data Corporation\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5938", "date": "2020-04-22", "url_title": "inurl:8080/portal/pda/?force.login=yes", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5939", "date": "2020-04-22", "url_title": "inurl:8080/dashboard intitle:Graphite Dashboard", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5940", "date": "2020-04-22", "url_title": "inurl:8080/dashboard.php", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5941", "date": "2020-04-22", "url_title": "intitle:\"index of\" \"debug.log\" OR \"debug-log\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "5942", "date": "2020-04-22", "url_title": "intitle:\"index of\" \"db.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5943", "date": "2020-04-23", "url_title": "intitle:\"index of \" \"*.passwords.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10477", "Vaibhav Lakhani"], "author": {"id": "10477", "name": "Vaibhav Lakhani"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5944", "date": "2020-04-23", "url_title": "inurl:start.swe?SWECmd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10478", "Dan Petran"], "author": {"id": "10478", "name": "Dan Petran"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5945", "date": "2020-04-23", "url_title": "\"SecretAccessKey\" OR \"AccessKeyId\" ext:txt OR ext:cfg -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5946", "date": "2020-04-24", "url_title": "inurl:/8080/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5947", "date": "2020-04-27", "url_title": "intitle:\"Kyocera Command Center\" inurl:index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5948", "date": "2020-04-27", "url_title": "intitle:\"Internet Services\" inurl:default.htm intext:\"FUJI XEROX\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "5949", "date": "2020-04-27", "url_title": "intitle:\"Index of\" db_mysql.inc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5950", "date": "2020-04-27", "url_title": "intitle:\"Index of\" db.inc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5951", "date": "2020-04-27", "url_title": "\"DBPassword\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5952", "date": "2020-04-27", "url_title": "\"MasterUserPassword\" ext:cfg OR ext:log OR ext:txt -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5953", "date": "2020-04-27", "url_title": "\"/etc/shadow root:$\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5954", "date": "2020-04-27", "url_title": "\"The default username and password is admin:admin\" intitle:Login OR inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5955", "date": "2020-04-28", "url_title": "inurl:\"/dynamic/password-reset.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5956", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"syslog\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5957", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"/cron.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5958", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"/db_backups/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5959", "date": "2020-04-28", "url_title": "intitle:\"index of\" keepass.kdbx OR database.kdbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5960", "date": "2020-04-29", "url_title": "intitle:\"index of\" db.frm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5961", "date": "2020-04-29", "url_title": "intitle:\"index of\" apache.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5962", "date": "2020-04-29", "url_title": "intitle:\"index of\" machine.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5963", "date": "2020-04-29", "url_title": "intitle:\"index of\" errors.log", "cat_id": ["7", "Error Messages"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5964", "date": "2020-04-29", "url_title": "intitle:\"index of\" /known_hosts", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5965", "date": "2020-04-29", "url_title": "intitle:\"index of\" /.ssh/id_rsa OR id_rsa.pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5966", "date": "2020-04-30", "url_title": "intitle:\"index of\" db.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5967", "date": "2020-04-30", "url_title": "intitle:\"index of\" license-key.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5968", "date": "2020-04-30", "url_title": "intitle:\"index of\" settings.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5969", "date": "2020-04-30", "url_title": "inurl:*helpdesk* intext:\"your default password is\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "5970", "date": "2020-04-30", "url_title": "\"settings.ini\" intext:\"fbconnectkey =\" intext:\"msverify =\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5971", "date": "2020-04-30", "url_title": "intitle:\"Fortinet - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "5972", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"keys.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5973", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"credentials.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5974", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"client_secret.json\" OR \"client secret\" OR \"client_secret live.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5975", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"token.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5976", "date": "2020-04-30", "url_title": "intitle:\"index of\" /insecure_private_key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5977", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"credentials.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5978", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"dovecot.key\" OR \"dovecot.crt.cache\" OR \"dovecot.crt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5979", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"users.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5980", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"/accounts.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5981", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"git-jira-log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5982", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"/admin_backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "5983", "date": "2020-05-01", "url_title": "intitle:\"index of\" dataSources.local.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5984", "date": "2020-05-01", "url_title": "intitle:\"index of\" apis.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5985", "date": "2020-05-01", "url_title": "intitle:\"index of\" admin.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5986", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"parameters.yml.test\" OR \"parameters.yml.dist\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5987", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"docker-cloud.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5988", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"application.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5989", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"database.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5990", "date": "2020-05-04", "url_title": "intext:\"laravel\" ext:env intext:\"db_password\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "5991", "date": "2020-05-04", "url_title": "intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5992", "date": "2020-05-04", "url_title": "inurl:zdm logon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5993", "date": "2020-05-04", "url_title": "inurl:www/delivery filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5994", "date": "2020-05-04", "url_title": "intext:\"Please Login\" inurl:\"/remote/login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5995", "date": "2020-05-04", "url_title": "inurl:\"/course/jumpto.php?jump=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5996", "date": "2020-05-04", "url_title": "intitle:\"elFinder 2.1.x\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5997", "date": "2020-05-04", "url_title": "inurl:/wp-content/themes/CherryFramework", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5998", "date": "2020-05-04", "url_title": "inurl:/webmail/ intext:Powered by IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "5999", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"accounts.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6000", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"docker.yml\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6001", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"admin.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6002", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"admin/json\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6003", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"settings.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6004", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"api.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6005", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"client_id.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6006", "date": "2020-05-04", "url_title": "inurl:/dynamic/login.html intext:\"Linksys Smart Wi-Fi Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6007", "date": "2020-05-04", "url_title": "intitle:\"WeatherLinkIP Configuration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6008", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/config.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6009", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/yum.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6010", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/users.xls\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6011", "date": "2020-05-04", "url_title": "intitle:\"OpenMeetings\" intext:\"Username or mail address\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6012", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"Logins.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6013", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"keys.asc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6014", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"/admin/backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6015", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"login.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6016", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"passwords.xlsx\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6017", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"graphql/subscription\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6018", "date": "2020-05-05", "url_title": "index of /wp-content/themes/avada", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6019", "date": "2020-05-05", "url_title": "index of /wp-content/themes/onetone/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6020", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"auth.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6021", "date": "2020-05-05", "url_title": "intitle:\"index of\" users.bak", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6022", "date": "2020-05-05", "url_title": "inurl:/db.php?path_local=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6023", "date": "2020-05-05", "url_title": "inurl:/gmap.php?id=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6024", "date": "2020-05-05", "url_title": "inurl:administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6025", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"secret.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6026", "date": "2020-05-05", "url_title": "inurl:/wp-content/themes/listingpro/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6027", "date": "2020-05-06", "url_title": "inurl:/wp-content/themes/traveler/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6028", "date": "2020-05-06", "url_title": "inurl:/wp-content/themes/fruitful/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6029", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"local.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6030", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"oauth-credentials.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6031", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"symfony/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6032", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"backup.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6033", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"debian-security.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6034", "date": "2020-05-06", "url_title": "inurl:userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10384", "Malkit Singh"], "author": {"id": "10384", "name": "Malkit Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6035", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"auth.asc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6036", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"security.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6037", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"google-api-private-key.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6038", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"secrets.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6039", "date": "2020-05-06", "url_title": "inurl:\"wp-content/plugins/learnpress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6040", "date": "2020-05-06", "url_title": "inurl:\"wp-content/plugins/ninja-forms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6041", "date": "2020-05-06", "url_title": "site:*/EWS/Exchange.asmx", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6042", "date": "2020-05-06", "url_title": "site:*/dana-na/auth/welcome.cgi?p=rolelogo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6043", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"cfg.go\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6044", "date": "2020-05-06", "url_title": "site:*/asana/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6045", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.rb\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6046", "date": "2020-05-06", "url_title": "site:*/login/pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6047", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"login.docx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6048", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.pl\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6049", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"manage.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6050", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6051", "date": "2020-05-06", "url_title": "site:*/Drupal/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10492", "Adarsh Lal"], "author": {"id": "10492", "name": "Adarsh Lal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6052", "date": "2020-05-06", "url_title": "intitle:\"Index of\" test.logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6053", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"queue.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6054", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"web.log\" OR \"web.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6055", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"test/storage/framework/sessions/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6056", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"admin.jsp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6057", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"postgresql.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6058", "date": "2020-05-07", "url_title": "intitle:\"Index of\" \"backup-audio-queue.log\" OR \"backup-audio.log\" OR \"backup-mysql.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6059", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"config.neon\" OR \"config.local.neon\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6060", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"my-errors.log\" OR \"my-errors.logs\"", "cat_id": ["7", "Error Messages"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6061", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"token_info.json\" OR \"get_access_token.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6062", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"fullchain.pem\" OR \"chain.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6063", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"users.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6064", "date": "2020-05-07", "url_title": "intitle:\"Index of\" \"ca-key.pem\" OR \"ca-req.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6065", "date": "2020-05-08", "url_title": "\"index of\" \"adminer.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10350", "Jinson Varghese Behanan"], "author": {"id": "10350", "name": "Jinson Varghese Behanan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6066", "date": "2020-05-08", "url_title": "\"index of\" \"wp-config.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10350", "Jinson Varghese Behanan"], "author": {"id": "10350", "name": "Jinson Varghese Behanan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6067", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"cassandra-yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6068", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"configure.in\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6069", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"user data.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6070", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"jsapi_ticket.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6071", "date": "2020-05-08", "url_title": "inurl:wp-content/plugins/elementor-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6072", "date": "2020-05-08", "url_title": "inurl:wp-content/plugins/ultimate-elementor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6073", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"mvn-settings.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10496", "BlackBelu.ga"], "author": {"id": "10496", "name": "BlackBelu.ga"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6074", "date": "2020-05-11", "url_title": "intitle:\"index of\" \"refresh_token.txt\" OR \"access_token.txt\" OR \"jsapi_ticket.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6075", "date": "2020-05-11", "url_title": "intitle:\"index of\" \"*root.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6076", "date": "2020-05-12", "url_title": "intitle:\"index of\" \"token.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6077", "date": "2020-05-12", "url_title": "inurl:wp-content/plugins/page-builder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6078", "date": "2020-05-12", "url_title": "inurl:wp-content/plugins/chopslider", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6079", "date": "2020-05-13", "url_title": "intitle:\"index of\" \"dhparams.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6080", "date": "2020-05-14", "url_title": "inurl:\"index.php?option=com_hdwplayer\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6081", "date": "2020-05-14", "url_title": "inurl:index.php?option=com_newsfeeds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6082", "date": "2020-05-14", "url_title": "intitle:\"index of\" \"wpadmin-secure.htaccess\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10504", "ABHIJITH A"], "author": {"id": "10504", "name": "ABHIJITH A"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6083", "date": "2020-05-14", "url_title": "intitle:\"Nikto Report\" \"OSVDB\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6084", "date": "2020-05-14", "url_title": "intitle:\"index of\" \"privkey.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6085", "date": "2020-05-14", "url_title": "inurl:wp-content/plugins/easy-testimonials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6086", "date": "2020-05-14", "url_title": "inurl:wp-content/plugins/google-site-kit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6087", "date": "2020-05-15", "url_title": "intitle:\"index of \" \"users.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10504", "ABHIJITH A"], "author": {"id": "10504", "name": "ABHIJITH A"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6088", "date": "2020-05-18", "url_title": "intitle:\"WEBCAM 7 \" -inurl:/admin.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6089", "date": "2020-05-18", "url_title": "site:*/auth/forgot", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6090", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/photo-gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6091", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/easy-login-woocommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6092", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/wp-product-review", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6093", "date": "2020-05-18", "url_title": "inurl:/emptyView4.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6094", "date": "2020-05-18", "url_title": "intitle:\"index of\" \"tinyfilemanager.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6095", "date": "2020-05-18", "url_title": "intitle:\"index of\" \"userdata.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6096", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/team-members", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6097", "date": "2020-05-19", "url_title": "intitle:\"Skipfish - scan results browser\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6098", "date": "2020-05-19", "url_title": "-site:\"pentest-tools.com\" intext:\"Scan coverage information\" AND \"List of tests\" ext:PDF", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6099", "date": "2020-05-19", "url_title": "inurl:\"index.php?option=com_fabrik\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6100", "date": "2020-05-19", "url_title": "inurl:human.aspx intext:moveit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6101", "date": "2020-05-19", "url_title": "inurl:\"sites/all/modules/ckeditor\" -drupalcode.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6102", "date": "2020-05-20", "url_title": "intext:\"Created by John Caruso\" intext:\"Created with Simple PHP Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6103", "date": "2020-05-20", "url_title": "intext:\"W E L C O M E to R O O T\" ext:cfg OR ext:log OR ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6104", "date": "2020-05-20", "url_title": "\"LMS v3.0 - Xerone IT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6105", "date": "2020-05-20", "url_title": "inurl:\"index.php?option=com_jssupportticket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6106", "date": "2020-05-20", "url_title": "intext:\"Launch FortiClient\" and \"Please Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6107", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/visualcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6108", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/ajax-load-more", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6109", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/paid-memberships-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6110", "date": "2020-05-21", "url_title": "inurl:admin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6111", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"api/admin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6112", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"stacktrace.log\"", "cat_id": ["7", "Error Messages"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6113", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"db.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6114", "date": "2020-05-22", "url_title": "inurl:adminlogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6115", "date": "2020-05-22", "url_title": "intext:\"Error Occurred While Processing Request\"", "cat_id": ["7", "Error Messages"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6116", "date": "2020-05-22", "url_title": "inurl:enter.php?phpbb_root_path=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6117", "date": "2020-05-22", "url_title": "inurl:client_id=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6118", "date": "2020-05-22", "url_title": "intitle:\"ShowIt-Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6119", "date": "2020-05-25", "url_title": "inurl:\":8088/cluster/apps\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["8577", "Ozer Goker"], "author": {"id": "8577", "name": "Ozer Goker"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6120", "date": "2020-05-25", "url_title": "\"You need to be logged in to see your course progress.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10515", "Nitesh kumar pandey"], "author": {"id": "10515", "name": "Nitesh kumar pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6121", "date": "2020-05-25", "url_title": "inurl:pentaho/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6122", "date": "2020-05-25", "url_title": "inurl:login.jsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6123", "date": "2020-05-25", "url_title": "intitle:\"Ice Hrm Login\" intext:\"Forgot Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6124", "date": "2020-05-26", "url_title": "inurl:wp-content/plugins/thirstyaffiliates", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6125", "date": "2020-05-26", "url_title": "inurl:wp-content/plugins/official-mailerlite-sign-up-forms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6126", "date": "2020-05-26", "url_title": "inurl:\"wp-content/plugins/form-maker\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6127", "date": "2020-05-26", "url_title": "inurl:\"index.php?option=com_ccnewsletter\" inurl:sbid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6128", "date": "2020-05-26", "url_title": "intitle:\"Index of\" intitle:\"UserPro\" -uploads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6129", "date": "2020-05-26", "url_title": "inurl:\"forgotpassword.jsf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6130", "date": "2020-05-27", "url_title": "inurl:forgotpassword.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6131", "date": "2020-05-27", "url_title": "intitle:\"HP System Management Homepage\" inurl:cpqlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6132", "date": "2020-05-27", "url_title": "intitle:\"HP ALM\" \"Application Lifecycle Management\" inurl:/qcbin/ -ext:PDF", "cat_id": ["13", "Various Online Devices"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6133", "date": "2020-05-27", "url_title": "intitle:\"ASUS\" AND inurl:\"Main_Login.asp\" AND intext:\"router account\" -asus.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6134", "date": "2020-05-27", "url_title": "inurl:\"forgotpassword.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6135", "date": "2020-05-27", "url_title": "inurl:login_admin \"admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6136", "date": "2020-05-27", "url_title": "\"index of\" \"/config/sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6137", "date": "2020-05-27", "url_title": "inurl:wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6138", "date": "2020-05-27", "url_title": "inurl:adminlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6139", "date": "2020-05-27", "url_title": "inurl:\"wp-content/plugins/siteorigin-panels\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6140", "date": "2020-05-28", "url_title": "site:*/joomla/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10523", "Mayank Chandelkar"], "author": {"id": "10523", "name": "Mayank Chandelkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6141", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"admin/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6142", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"system/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6143", "date": "2020-05-28", "url_title": "inurl:forgotpassword.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6144", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*board login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6145", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*scada login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6146", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*dashboard login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6147", "date": "2020-05-28", "url_title": "inurl:resetpassword.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6148", "date": "2020-05-28", "url_title": "inurl:\"resetpassword.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6149", "date": "2020-05-28", "url_title": "inurl:\"passwordreset.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6150", "date": "2020-05-28", "url_title": "inurl:adminlogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6151", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/iframe", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6152", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/woo-order-export-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6153", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/grand-media", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6154", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"properties.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6155", "date": "2020-05-29", "url_title": "inurl:adminlogin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10529", "Deepesh Kumar Pandey"], "author": {"id": "10529", "name": "Deepesh Kumar Pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6156", "date": "2020-05-29", "url_title": "inurl:forgotpassword.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6157", "date": "2020-05-29", "url_title": "inurl:adminlogin.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6158", "date": "2020-06-01", "url_title": "inurl:wp-content/plugins/bbPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6159", "date": "2020-06-01", "url_title": "inurl:admlogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6160", "date": "2020-06-01", "url_title": "inurl:wp-content/plugins/gtranslate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6161", "date": "2020-06-02", "url_title": "\"Powered by Jira Service Desk\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6162", "date": "2020-06-02", "url_title": "ext:sql intext:\"-- phpMyAdmin SQL Dump", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6163", "date": "2020-06-02", "url_title": "inurl:admlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6164", "date": "2020-06-02", "url_title": "inurl:\"/forgotpassword.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6165", "date": "2020-06-02", "url_title": "site:*/password_forgotten.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6166", "date": "2020-06-02", "url_title": "inurl:adminlogin.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6167", "date": "2020-06-02", "url_title": "inurl:\"resetpassword.jsf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6168", "date": "2020-06-02", "url_title": "inurl:adminpanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10529", "Deepesh Kumar Pandey"], "author": {"id": "10529", "name": "Deepesh Kumar Pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6169", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/adrotate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6170", "date": "2020-06-04", "url_title": "inurl:userlogin.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6171", "date": "2020-06-04", "url_title": "inurl:login.do?method=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6172", "date": "2020-06-04", "url_title": "inurl:admin/admin/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6173", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/mappress-google-maps-for-wordpress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6174", "date": "2020-06-04", "url_title": "inurl:auth/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6175", "date": "2020-06-04", "url_title": "inurl:admin/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6176", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"var/log/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10536", "Apurva Badave"], "author": {"id": "10536", "name": "Apurva Badave"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6177", "date": "2020-06-04", "url_title": "intitle:index of config.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6178", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"security.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6179", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"AT-admin.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6180", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/yop-poll", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6181", "date": "2020-06-04", "url_title": "inurl:admin/upload.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6182", "date": "2020-06-04", "url_title": "index.of:\"pcap\" -site:stackoverflow.com -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10363", "JadeWolf"], "author": {"id": "10363", "name": "JadeWolf"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6183", "date": "2020-06-04", "url_title": "inurl:resetpassword.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6184", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/ajax-load-more/lang/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6185", "date": "2020-06-04", "url_title": "inurl:\"/index.php?route=account/forgotten\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6186", "date": "2020-06-04", "url_title": "intitle:\"index of\" inurl:ftp intext:admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6187", "date": "2020-06-04", "url_title": "intitle:\"index of\" \".config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6188", "date": "2020-06-04", "url_title": "intext:\"Index of /password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6189", "date": "2020-06-04", "url_title": "inurl:.drone.yml intext:git config user.email", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10538", "Rajat Sharma"], "author": {"id": "10538", "name": "Rajat Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6190", "date": "2020-06-04", "url_title": "inurl:emplogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10539", "AJAYSEN R"], "author": {"id": "10539", "name": "AJAYSEN R"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6191", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"adminsubscribeack.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6192", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/woocommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6193", "date": "2020-06-04", "url_title": "\"config.php.bak\" intitle:\"index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10541", "M.Harsha vardhan"], "author": {"id": "10541", "name": "M.Harsha vardhan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6194", "date": "2020-06-04", "url_title": "allinurl:top.htm?Currenttime", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6195", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"log.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6196", "date": "2020-06-04", "url_title": "allintitle: sensitive ext:doc OR ext:xls OR ext:xlsx", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6197", "date": "2020-06-04", "url_title": "inurl:\"ReportServer/Pages/ReportViewer.aspx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6198", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/simple-file-list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6199", "date": "2020-06-04", "url_title": "inurl:\"passwordreset.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10544", "Shivansh Kumar"], "author": {"id": "10544", "name": "Shivansh Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6200", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"database/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10546", "Ravi Pavan"], "author": {"id": "10546", "name": "Ravi Pavan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6201", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/final-tiles-grid-gallery-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6202", "date": "2020-06-04", "url_title": "inurl:/wp-content/plugins/wp-ecommerce-shop-styling/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10547", "Akash Solanki"], "author": {"id": "10547", "name": "Akash Solanki"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6203", "date": "2020-06-04", "url_title": "inurl:admlogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6204", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"auth_config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6205", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"aws-config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6206", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"auth.config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6207", "date": "2020-06-04", "url_title": "\"index of\" \".env\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6208", "date": "2020-06-04", "url_title": "\"index of\" \"sshd_config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10549", "Bhaskar Kumar"], "author": {"id": "10549", "name": "Bhaskar Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6209", "date": "2020-06-04", "url_title": "\"index of\" /ftp/logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6210", "date": "2020-06-04", "url_title": "\"index of\" /private/logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6211", "date": "2020-06-04", "url_title": "allinurl:index.php?db=information_schema", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10550", "Anjali Kashyap"], "author": {"id": "10550", "name": "Anjali Kashyap"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6212", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/wp-jobsearch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6213", "date": "2020-06-04", "url_title": "site:*/auth.html intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6214", "date": "2020-06-04", "url_title": "inurl:\"forgotpassword.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6215", "date": "2020-06-04", "url_title": "inurl:emplogin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10552", "Pritam Singh"], "author": {"id": "10552", "name": "Pritam Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6216", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"admin-login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6217", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/final-tiles-grid-gallery-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6218", "date": "2020-06-04", "url_title": "filetype:sql intext: \"sql dump\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10553", "andre vinicius"], "author": {"id": "10553", "name": "andre vinicius"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6219", "date": "2020-06-04", "url_title": "inurl:Cpanel/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6220", "date": "2020-06-04", "url_title": "inurl:Cpanel/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6221", "date": "2020-06-04", "url_title": "intitle:adminlogin inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6222", "date": "2020-06-04", "url_title": "inurl:admin/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10539", "AJAYSEN R"], "author": {"id": "10539", "name": "AJAYSEN R"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6223", "date": "2020-06-04", "url_title": "intext:\"(c) GUnet 2003-2007\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6224", "date": "2020-06-04", "url_title": "\"index of\" \"user.sqlite\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10554", "Shivani Kumari"], "author": {"id": "10554", "name": "Shivani Kumari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6225", "date": "2020-06-04", "url_title": "inurl:/+CSCOE+/logon.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10555", "Simgamsetti Manikanta"], "author": {"id": "10555", "name": "Simgamsetti Manikanta"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6226", "date": "2020-06-05", "url_title": "intitle:\"index of\" \"uploads.old\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6227", "date": "2020-06-05", "url_title": "inurl:employee-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6228", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"wp-admin.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6229", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"filemail.pl\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6230", "date": "2020-06-08", "url_title": "DORK : intext:\"index of\" \"var/log/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10093", "Anil Tom"], "author": {"id": "10093", "name": "Anil Tom"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6231", "date": "2020-06-08", "url_title": "intitle:\"Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6232", "date": "2020-06-08", "url_title": "\"microsoft internet information services\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6233", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"shell.php\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6234", "date": "2020-06-08", "url_title": "index of \"backup.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6235", "date": "2020-06-08", "url_title": "site: target.com ext:action | ext:struts | ext:do", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10490", "Sushant Kamble"], "author": {"id": "10490", "name": "Sushant Kamble"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6236", "date": "2020-06-08", "url_title": "intitle:\"Dashboard [Jenkins]\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10559", "Vidhun k"], "author": {"id": "10559", "name": "Vidhun k"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6237", "date": "2020-06-08", "url_title": "Pages Containing Login Portal into Various Web Server", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10560", "Arindam Halder"], "author": {"id": "10560", "name": "Arindam Halder"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6238", "date": "2020-06-08", "url_title": "allintext:username filetype:log", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10561", "Shivanshu Sharma"], "author": {"id": "10561", "name": "Shivanshu Sharma"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6239", "date": "2020-06-08", "url_title": "inurl:admin intitle:index of ext:sql | xls | xml | json | csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10549", "Bhaskar Kumar"], "author": {"id": "10549", "name": "Bhaskar Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6240", "date": "2020-06-08", "url_title": "site:linkedin.com employees target.com", "cat_id": ["1", "Footholds"], "author_id": ["10562", "Shamika Shewale"], "author": {"id": "10562", "name": "Shamika Shewale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6241", "date": "2020-06-08", "url_title": "inurl:\"customer.aspx\"", "cat_id": ["1", "Footholds"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6242", "date": "2020-06-08", "url_title": "\"phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10564", "Ashish More"], "author": {"id": "10564", "name": "Ashish More"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6243", "date": "2020-06-08", "url_title": "intitle:.*edu/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6244", "date": "2020-06-08", "url_title": "inurl:wp-content/plugins/sportspress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6245", "date": "2020-06-08", "url_title": "\"index of /private\" -site:net -site:com -site:org", "cat_id": ["4", "Web Server Detection"], "author_id": ["10564", "Ashish More"], "author": {"id": "10564", "name": "Ashish More"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6246", "date": "2020-06-08", "url_title": "index of admin/fckeditor/editor/filemanager/", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "6247", "date": "2020-06-09", "url_title": "\"root.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6248", "date": "2020-06-09", "url_title": "inurl:\"wp-contentpluginsphoto-gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6249", "date": "2020-06-09", "url_title": "intitle:\"index of\" \"dev/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10567", "Mayank Raheja"], "author": {"id": "10567", "name": "Mayank Raheja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6250", "date": "2020-06-09", "url_title": "index of \"logs.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10544", "Shivansh Kumar"], "author": {"id": "10544", "name": "Shivansh Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6251", "date": "2020-06-09", "url_title": "intitle:\"index of\" \"nrpe.cfg\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10568", "Anurag Muley"], "author": {"id": "10568", "name": "Anurag Muley"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "6252", "date": "2020-06-09", "url_title": "index of \"dbbackup\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10567", "Mayank Raheja"], "author": {"id": "10567", "name": "Mayank Raheja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6253", "date": "2020-06-09", "url_title": "intitle:\"index of /\" \"nginx.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6254", "date": "2020-06-09", "url_title": "intitle:\"*Admin Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6255", "date": "2020-06-09", "url_title": "inurl:.*org/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10570", "Shankar bhuvanesh"], "author": {"id": "10570", "name": "Shankar bhuvanesh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6256", "date": "2020-06-09", "url_title": "intitle:\"index of\" pass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6257", "date": "2020-06-09", "url_title": "\"index of\" \"fileadmin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6258", "date": "2020-06-10", "url_title": "\"Index of\" \"customer.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6259", "date": "2020-06-10", "url_title": "\"index of\" \"svg\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6260", "date": "2020-06-10", "url_title": "inurl:\".Admin;-aspx }\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6261", "date": "2020-06-10", "url_title": "\"login\" intitle:\"intext:\"Welcome to Member\" login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6262", "date": "2020-06-10", "url_title": "intitle:\"index of\" \"survey.cgi\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6263", "date": "2020-06-10", "url_title": "intitle:index.of.?.db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6264", "date": "2020-06-10", "url_title": "index of /wp-content/uploads/backupbuddy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6265", "date": "2020-06-10", "url_title": "index of logs.tar", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10574", "bhumish"], "author": {"id": "10574", "name": "bhumish"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6266", "date": "2020-06-10", "url_title": "\"Index of\" \"sass-cache\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6267", "date": "2020-06-10", "url_title": "\"index of sqlite\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6268", "date": "2020-06-10", "url_title": "inurl:index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6269", "date": "2020-06-11", "url_title": "Dork: \"Index of\" \"upload_image.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10579", "Swapnil Talele"], "author": {"id": "10579", "name": "Swapnil Talele"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "6270", "date": "2020-06-11", "url_title": "Dork: \"index of\" \"Production.json\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10579", "Swapnil Talele"], "author": {"id": "10579", "name": "Swapnil Talele"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "6271", "date": "2020-06-11", "url_title": "index.of.?.frm", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "6272", "date": "2020-06-11", "url_title": "inurl:wp-content/plugins/brizy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6273", "date": "2020-06-11", "url_title": "inurl:/servicedesk/customer/user/login", "cat_id": ["1", "Footholds"], "author_id": ["10580", "Rutwik Shah"], "author": {"id": "10580", "name": "Rutwik Shah"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6274", "date": "2020-06-12", "url_title": "intitle:\"index of\" \"admin/sql/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10580", "Rutwik Shah"], "author": {"id": "10580", "name": "Rutwik Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6275", "date": "2020-06-12", "url_title": "intext:\"index of /\" \"config.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10583", "Abinesh kamal K U"], "author": {"id": "10583", "name": "Abinesh kamal K U"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6276", "date": "2020-06-12", "url_title": "index of .svn/text-base/index.php.svn-base", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10584", "saivinayreddy"], "author": {"id": "10584", "name": "saivinayreddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6277", "date": "2020-06-12", "url_title": "intitle:\"index of\" admin.tar", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6278", "date": "2020-06-15", "url_title": "intext:\"index of /\" \"*.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10583", "Abinesh kamal K U"], "author": {"id": "10583", "name": "Abinesh kamal K U"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6279", "date": "2020-06-15", "url_title": "index of \"jira\" inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10587", "Nikhil Kumar"], "author": {"id": "10587", "name": "Nikhil Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6280", "date": "2020-06-15", "url_title": "\"powered by Typo3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6281", "date": "2020-06-15", "url_title": "\"index of\" \"siri\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6282", "date": "2020-06-15", "url_title": "\"index of\" \"plugins/wp-rocket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6283", "date": "2020-06-15", "url_title": "intitle:\"index of\" secrets.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6284", "date": "2020-06-15", "url_title": "intitle:\"index of /\" \"*key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6285", "date": "2020-06-16", "url_title": "Find Microsoft Lync Server AutoDiscover", "cat_id": ["1", "Footholds"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6286", "date": "2020-06-16", "url_title": "inurl:adminlogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6287", "date": "2020-06-16", "url_title": "inurl:/download_file/ intext:\"index of /\"", "cat_id": ["1", "Footholds"], "author_id": ["10591", "Rishabh Chaplot"], "author": {"id": "10591", "name": "Rishabh Chaplot"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6288", "date": "2020-06-16", "url_title": "index of /backend/prod/config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6289", "date": "2020-06-16", "url_title": "intext:\"index of /\" \"customer.php\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6290", "date": "2020-06-16", "url_title": "intext:\"INTERNAL USE ONLY\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6291", "date": "2020-06-16", "url_title": "intext:\"Welcome to Intranet\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6292", "date": "2020-06-16", "url_title": "\"Index of\" \"/access\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6293", "date": "2020-06-16", "url_title": "inurl:admin/data* intext:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6294", "date": "2020-06-16", "url_title": "intext:powered by JoomSport - sport WordPress plugin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6295", "date": "2020-06-16", "url_title": "inurl:wp-content/themes/newspaper", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6296", "date": "2020-06-16", "url_title": "intitle:\"index of\" \"users.sql\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6297", "date": "2020-06-16", "url_title": "inurl:wp-content/plugins/elementor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6298", "date": "2020-06-17", "url_title": "inurl:\"id=*\" & intext:\"warning mysql_fetch_array()\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6299", "date": "2020-06-17", "url_title": "intitle:\"index of\" \"admin/xml\"", "cat_id": ["1", "Footholds"], "author_id": ["10593", "Viraj Mota"], "author": {"id": "10593", "name": "Viraj Mota"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6300", "date": "2020-06-17", "url_title": "inurl:\"index.php/user/password/\" intext:Password Reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6301", "date": "2020-06-17", "url_title": "intext:\"Powered By Gila CMS\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6302", "date": "2020-06-17", "url_title": "inurl:_vti_pvt/service.pwd", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6303", "date": "2020-06-17", "url_title": "intext:\"Not to be distributed\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6304", "date": "2020-06-17", "url_title": "intitle:\"index of\" \"oauth-private.key\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6305", "date": "2020-06-17", "url_title": "inurl:logon/LogonPoint/index.html", "cat_id": ["1", "Footholds"], "author_id": ["10595", "Harsh Bothra"], "author": {"id": "10595", "name": "Harsh Bothra"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6306", "date": "2020-06-17", "url_title": "inurl:wp-content/plugins/kingcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6307", "date": "2020-06-17", "url_title": "filetype:env \"DB_PASSWORD\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10561", "Shivanshu Sharma"], "author": {"id": "10561", "name": "Shivanshu Sharma"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6308", "date": "2020-06-17", "url_title": "inurl:candidatelogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6309", "date": "2020-06-18", "url_title": "intext:\"TopManage (R) 2002 - 2020\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6310", "date": "2020-06-18", "url_title": "\"MYSQL_ROOT_PASSWORD:\" ext:env OR ext:yml -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6311", "date": "2020-06-18", "url_title": "inurl:member filetype:xls", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10598", "GAGAN KUMAR JHA"], "author": {"id": "10598", "name": "GAGAN KUMAR JHA"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6312", "date": "2020-06-22", "url_title": "intext:Basato su IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10599", "Sagar Yadav"], "author": {"id": "10599", "name": "Sagar Yadav"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6313", "date": "2020-06-22", "url_title": "inurl:wp-content/plugins/testimonial-rotator", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6314", "date": "2020-06-22", "url_title": "intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6315", "date": "2020-06-22", "url_title": "Index of: /services/pancard/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10600", "Harsh Wadhwani"], "author": {"id": "10600", "name": "Harsh Wadhwani"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6316", "date": "2020-06-22", "url_title": "Index of /__MACOSX/System", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10601", "Deepak Kumar Bharti"], "author": {"id": "10601", "name": "Deepak Kumar Bharti"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6317", "date": "2020-06-22", "url_title": "inurl:\"/arcgis/rest/services\"", "cat_id": ["1", "Footholds"], "author_id": ["10602", "Tolga Kaya\u015f"], "author": {"id": "10602", "name": "Tolga Kaya\u015f"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6318", "date": "2020-06-22", "url_title": "intext:\"index of /\" \"Index of\" access_log", "cat_id": ["4", "Web Server Detection"], "author_id": ["10591", "Rishabh Chaplot"], "author": {"id": "10591", "name": "Rishabh Chaplot"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6319", "date": "2020-06-22", "url_title": "inurl:\"/jmx-console/HtmlAdaptor?action\"", "cat_id": ["1", "Footholds"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6320", "date": "2020-06-22", "url_title": "intext:Basato su Comunicazioni Integrate IceWarp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10599", "Sagar Yadav"], "author": {"id": "10599", "name": "Sagar Yadav"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6321", "date": "2020-06-22", "url_title": "intitle:\"index of\" and intext:\"vendor\" and intext:\"phpunit\"", "cat_id": ["1", "Footholds"], "author_id": ["10603", "Arpit Kubadia"], "author": {"id": "10603", "name": "Arpit Kubadia"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6322", "date": "2020-06-22", "url_title": "intitle:\"index of\" \"id_rsa.pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10604", "Sid Joshi"], "author": {"id": "10604", "name": "Sid Joshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6323", "date": "2020-06-23", "url_title": "inurl:/webmail intext:Tecnologia fornecida por IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10606", "Vanshal Gaur"], "author": {"id": "10606", "name": "Vanshal Gaur"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6324", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/wp-pro-quiz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6325", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/YITH-WooCommerce-Ajax-Product-Filter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6326", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/ar-contactus", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6327", "date": "2020-06-24", "url_title": "intitle:\"index of\" \"ssh_host_ecdsa_key\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6328", "date": "2020-06-24", "url_title": "inurl:wp-content/plugins/wpDiscuz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10608", "Pankaj Verma"], "author": {"id": "10608", "name": "Pankaj Verma"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6329", "date": "2020-06-25", "url_title": "intext:\"Centreon 2005-2019\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6330", "date": "2020-06-25", "url_title": "inurl:wp-content/themes/citybook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6331", "date": "2020-06-25", "url_title": "inurl:wp-content/themes/traveler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6332", "date": "2020-06-26", "url_title": "intitle:\"index of\" /etc/openvpn/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6333", "date": "2020-06-26", "url_title": "intext:Powered by 2Moons 2009-2013", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10606", "Vanshal Gaur"], "author": {"id": "10606", "name": "Vanshal Gaur"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6334", "date": "2020-06-26", "url_title": "intitle:\"index of\" \"*named.root.key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6335", "date": "2020-06-30", "url_title": "intitle:\"index of\" ./bash_history", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6336", "date": "2020-06-30", "url_title": "site:vpn.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6337", "date": "2020-06-30", "url_title": "\"-----BEGIN RSA PRIVATE KEY-----\" inurl:id_rsa", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10610", "Sandeep Kumar"], "author": {"id": "10610", "name": "Sandeep Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6338", "date": "2020-06-30", "url_title": "\"Index of\" \"accounts.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6339", "date": "2020-06-30", "url_title": "inurl:\"index.php/user/password/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6340", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"/master.passwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6341", "date": "2020-06-30", "url_title": "Google Dork : Index of: /services/aadhar card/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6342", "date": "2020-06-30", "url_title": "inurl:logs intext:GET https:// ext:txt intext:password intext:username", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10610", "Sandeep Kumar"], "author": {"id": "10610", "name": "Sandeep Kumar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6343", "date": "2020-06-30", "url_title": "allinurl:tsweb/default.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6344", "date": "2020-06-30", "url_title": "inurl:/sws/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6345", "date": "2020-06-30", "url_title": "inurl:\"backend/web/site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6346", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"bundle.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6347", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/form-maker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6348", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"app.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6349", "date": "2020-06-30", "url_title": "intitle:\"IceWarp WebClient\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6350", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/coming-soon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6351", "date": "2020-06-30", "url_title": "allintext:password filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10615", "Mohd Asif Khan"], "author": {"id": "10615", "name": "Mohd Asif Khan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6352", "date": "2020-06-30", "url_title": "inurl:/base/main_login.html intext:\"Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6353", "date": "2020-06-30", "url_title": "inurl:wp-content/themes/traveler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6354", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/gift", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6355", "date": "2020-06-30", "url_title": "\"Index of\" \"/monitoring\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10616", "Pawan Chhabria"], "author": {"id": "10616", "name": "Pawan Chhabria"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6356", "date": "2020-06-30", "url_title": "inurl:passwordvault intext:cyberark", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6357", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"/home/ROOT_PATH/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6358", "date": "2020-06-30", "url_title": "inurl:/jobq.htm AND intext:\"ApeosPort-V\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6359", "date": "2020-06-30", "url_title": "intext:piwik \"Sign in\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10618", "Pierguido Iezzi"], "author": {"id": "10618", "name": "Pierguido Iezzi"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6360", "date": "2020-07-01", "url_title": "\"Index of\" \"/yahoo_site_admin/credentials\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6361", "date": "2020-07-01", "url_title": "inurl:8080/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6362", "date": "2020-07-01", "url_title": "\"radius-server key\" ext:cfg OR ext:log OR ext:txt", "cat_id": ["1", "Footholds"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6363", "date": "2020-07-02", "url_title": "site:gov.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6364", "date": "2020-07-02", "url_title": "intitle:\"index of\" \"nginx.log\"", "cat_id": ["1", "Footholds"], "author_id": ["10625", "Emmanuel Karunya"], "author": {"id": "10625", "name": "Emmanuel Karunya"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6365", "date": "2020-07-02", "url_title": "inurl:/8080/admin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6366", "date": "2020-07-02", "url_title": "intitle:\"index of\" \"/ftpusers\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6367", "date": "2020-07-06", "url_title": "intitle:\"Index of c:xampp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6368", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/nexos", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6369", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/careerfy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6370", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/security-malware-firewall", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6371", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/careerup", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6372", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/testimonials-widget", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6373", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/wp-jobsearch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6374", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/payment-form-for-paypal-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6375", "date": "2020-07-06", "url_title": "intitle:\"index of\" \"tomcat-users.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6376", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/wpforms-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6377", "date": "2020-07-07", "url_title": "intitle:\"Index of /\" \"joomla/database\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10635", "NaveenKumar"], "author": {"id": "10635", "name": "NaveenKumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6378", "date": "2020-07-07", "url_title": "\"login\" intitle:\"*reports login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6379", "date": "2020-07-07", "url_title": "intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6380", "date": "2020-07-07", "url_title": "allintext:wp-content/plugins/acf-to-rest-api", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6381", "date": "2020-07-07", "url_title": "inurl:wp-content/themes/sparky", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6382", "date": "2020-07-08", "url_title": "intitle:\"index of\" \"/root/etc/security/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6383", "date": "2020-07-08", "url_title": "\"TOPdesk ApplicationServer\" inurl:/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6384", "date": "2020-07-08", "url_title": "intitle:\"Index of /\" +.htaccess", "cat_id": ["1", "Footholds"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6385", "date": "2020-07-09", "url_title": "\"big-ip logout page\" ext:php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10640", "datahex"], "author": {"id": "10640", "name": "datahex"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6386", "date": "2020-07-09", "url_title": "inurl:/opac/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6387", "date": "2020-07-09", "url_title": "intitle:\"index of /\" +.htdocs", "cat_id": ["1", "Footholds"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6388", "date": "2020-07-09", "url_title": "intitle:\"report\" (\"OpenVAS\" | \"Nikto\") ext:pdf OR ext:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6389", "date": "2020-07-09", "url_title": "intitle:\"report\" (\"Fortify\" | \"Web Inspect\") filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10641", "S Suhas"], "author": {"id": "10641", "name": "S Suhas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6390", "date": "2020-07-10", "url_title": "intitle:\"index of\" exception.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10642", "Sai Prashanth Pulisetti"], "author": {"id": "10642", "name": "Sai Prashanth Pulisetti"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6391", "date": "2020-07-10", "url_title": "inurl:client_password=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6392", "date": "2020-07-13", "url_title": "intitle:\"Index of /\" +.htaccess.old", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10645", "vineet patil"], "author": {"id": "10645", "name": "vineet patil"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6393", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/wp-live-chat-support", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6394", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/form-maker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6395", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/newsletter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6396", "date": "2020-07-14", "url_title": "allintext: wp-content/themes/injob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6397", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/knight-lab-timelinejs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6398", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/wise-chat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6399", "date": "2020-07-14", "url_title": "inurl /view.shtml intext:\"Airport\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6400", "date": "2020-07-14", "url_title": "\"login\" intitle:\"*payroll login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6401", "date": "2020-07-14", "url_title": "inurl:/seeyon/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6402", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/kingcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6403", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/knight-lab-timelinejs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6404", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/gravityforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6405", "date": "2020-07-14", "url_title": "allintext:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6406", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6407", "date": "2020-07-14", "url_title": "inurl:wp-content/themes/corona", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6408", "date": "2020-07-14", "url_title": "inurl:/wp-content/themes/realestate-7", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6409", "date": "2020-07-14", "url_title": "inurl:/wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6410", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6411", "date": "2020-07-14", "url_title": "intitle:\"SFXAdmin - sfx_global\" intext:\"Login Form\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6412", "date": "2020-07-16", "url_title": "allintext:username,password filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6413", "date": "2020-07-16", "url_title": "inurl:wp-content/plugins/wd-google-maps", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6414", "date": "2020-07-16", "url_title": "inurl:wp-content/plugins/sendpress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6415", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/wpjobboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6416", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/idx-broker-platinum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6417", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/async-javascript", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6418", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/all-in-one-wp-migration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6419", "date": "2020-07-17", "url_title": "intitle:\"Wing FTP Server - Web\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6420", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/lifterlms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6421", "date": "2020-07-21", "url_title": "intitle:\"index of\" /var/logs filetype:'\"log | txt | csv\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10653", "Siddharth Hingol"], "author": {"id": "10653", "name": "Siddharth Hingol"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6422", "date": "2020-07-21", "url_title": "inurl:index.php \"Powered by PHP Server Monitor v3.1.1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6423", "date": "2020-07-21", "url_title": "inurl:/ViewerFrame? intitle:\"Network Camera NetworkCamera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6424", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/arforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6425", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/safe-svg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6426", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/sfwd-lms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6427", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/iwp-client", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6428", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/email-subscribers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6429", "date": "2020-07-21", "url_title": "Index: /wp-includes/Text/Diff", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6430", "date": "2020-07-21", "url_title": "intitle:\"index.of\" +jmx-console", "cat_id": ["1", "Footholds"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6431", "date": "2020-07-21", "url_title": "inurl:\"/general/status.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6432", "date": "2020-07-21", "url_title": "inurl:axis-cgi/jpg", "cat_id": ["13", "Various Online Devices"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6433", "date": "2020-07-23", "url_title": "intext:\"db_database\" ext:env intext:\"db_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6434", "date": "2020-07-23", "url_title": "intext:ISUR_MACHINE IIS -log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6435", "date": "2020-07-26", "url_title": "intitle:ePMP 1000 intext:Log In -site:*.com -site:com.*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10670", "cyb3rmx0"], "author": {"id": "10670", "name": "cyb3rmx0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6436", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/redirection", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6437", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/updraftplus", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6438", "date": "2020-07-26", "url_title": "intitle:\"index of\" /lsass.exe", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6439", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/my-calendar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6440", "date": "2020-07-26", "url_title": "intext:\"Frame rate\" inurl:/home/homej.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6441", "date": "2020-07-26", "url_title": "inurl:/+CSCOE+/logon.html?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10671", "Supun Halangoda"], "author": {"id": "10671", "name": "Supun Halangoda"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6442", "date": "2020-07-26", "url_title": "intext:\"Device Name\" | intext:\"Host Name\" inurl:mainFrame.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6443", "date": "2020-07-26", "url_title": "Index of : wp-content/plugins/wpmudev-updates/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6444", "date": "2020-07-26", "url_title": "site:com \"sap netweaver portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6445", "date": "2020-07-26", "url_title": "inurl:/webconsole/webpages/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6446", "date": "2020-07-26", "url_title": "inurl:axis-cgi/mjpg/video swf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6447", "date": "2020-07-26", "url_title": "inurl:/home/homej.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6448", "date": "2020-07-26", "url_title": "intitle:\"index of\" jboss-service.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10672", "Anurag Kumar"], "author": {"id": "10672", "name": "Anurag Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6449", "date": "2020-07-26", "url_title": "intitle:\"SFXAdmin\" intext:\"Login Form\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6450", "date": "2020-07-26", "url_title": "site:police.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6451", "date": "2020-07-26", "url_title": "site:admin.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6452", "date": "2020-07-27", "url_title": "inurl:\"/vam/index_vam_op.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6453", "date": "2020-07-27", "url_title": "\"Share Link\" inurl:/share.cgi?ssid=", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6454", "date": "2020-07-28", "url_title": "\"Reflector Dashboard\" inurl:/db/index.php/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6455", "date": "2020-07-28", "url_title": "inurl:wp-content/plugins/easy-media-gallery-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6456", "date": "2020-07-29", "url_title": "\"You have accessed a private computer system\" inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6457", "date": "2020-07-29", "url_title": "inurl:8081/ \"Pan, Tilt & Zoom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6458", "date": "2020-07-29", "url_title": "intitle:\"Remote Desktop Web Connection\" inurl:tsweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6459", "date": "2020-07-29", "url_title": "\"HP LaserJet\" inurl:\"SSI/index.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6460", "date": "2020-08-04", "url_title": "inurl:wp-content/plugins/wpdiscuz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10676", "Gal Nagli"], "author": {"id": "10676", "name": "Gal Nagli"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6461", "date": "2020-08-04", "url_title": "intitle:\"Microsoft Internet Information Services 8\" -IIS", "cat_id": ["4", "Web Server Detection"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6462", "date": "2020-08-05", "url_title": "allintext:\"redis_password\" ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6463", "date": "2020-08-05", "url_title": "intitle:\"index of\" \"/000~ROOT~000/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6464", "date": "2020-08-05", "url_title": "intitle:\"Login - OpenStack Dashboard\" inurl:/dashboard/auth/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6465", "date": "2020-08-06", "url_title": "intitle:\"webcam\" inurl:login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6466", "date": "2020-08-06", "url_title": "inurl:''com_gmapfp''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6467", "date": "2020-08-07", "url_title": "\"Camera Live Image\" inurl:\"guestimage.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6468", "date": "2020-08-07", "url_title": "intitle:\"UPS Status\" \"Status\" inurl:/host", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6469", "date": "2020-08-10", "url_title": "intitle:\"index of\" \"firewall.log\" | \"firewall.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6470", "date": "2020-08-10", "url_title": "allintext:\"API_SECRET*\" ext:env | ext:yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6471", "date": "2020-08-10", "url_title": "intitle:\"OpenWrt - LuCI\" \"Authorization Required\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6472", "date": "2020-08-10", "url_title": "site:.gov inurl:admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6473", "date": "2020-08-11", "url_title": "intitle:\"NETGEAR\" inurl:\"/base/main_login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6474", "date": "2020-08-11", "url_title": "inurl:client_login=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6475", "date": "2020-08-11", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | WIRELESS AP : LOGIN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6476", "date": "2020-08-12", "url_title": "intitle:\"DVR LOGIN\" -com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6477", "date": "2020-08-12", "url_title": "intitle:\"Helpdesk Software Login\" \"login\" \"by Jitbit\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6478", "date": "2020-08-13", "url_title": "allintitle:\"MDVR Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6479", "date": "2020-08-13", "url_title": "intitle:\"D-LINK\" inurl:Login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6480", "date": "2020-08-17", "url_title": "intitle:\"axigen webadmin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10684", "Edwyn Sanders"], "author": {"id": "10684", "name": "Edwyn Sanders"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6481", "date": "2020-08-17", "url_title": "\"EMAIL_HOST_PASSWORD\" ext:yml | ext:env | ext:txt | ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6482", "date": "2020-08-17", "url_title": "inurl:.*eservices/login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10685", "Jitendra Kumar Tripathi"], "author": {"id": "10685", "name": "Jitendra Kumar Tripathi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6483", "date": "2020-08-17", "url_title": "\"index of\" \"user.MYD\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6484", "date": "2020-08-19", "url_title": "inurl:\"/login?csrfkey=\" intitle:\"cisco email security\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10689", "Adithya Chandra"], "author": {"id": "10689", "name": "Adithya Chandra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6485", "date": "2020-08-20", "url_title": "ext:log intext:NetworkManager \"systemd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10691", "Mayank Sharma"], "author": {"id": "10691", "name": "Mayank Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6486", "date": "2020-08-20", "url_title": "intitle:\"Tuxedo Connected Controller\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6487", "date": "2020-08-20", "url_title": "inurl:/config/cam_portal.cgi \"Panasonic\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6488", "date": "2020-08-20", "url_title": "site:*/piwik \"Sign in\" \"Matomo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6489", "date": "2020-08-21", "url_title": "inurl:\"view.shtml\" \"Network Camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6490", "date": "2020-08-21", "url_title": "intitle:\"NVR LOGIN\" -inurl:\"nvr | com | www | net\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6491", "date": "2020-08-21", "url_title": "intext:admin ext:sql inurl:admin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10695", "Anshul T"], "author": {"id": "10695", "name": "Anshul T"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6492", "date": "2020-08-24", "url_title": "inurl:\"/rpAuth.html\" \"ZyWALL\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6493", "date": "2020-08-24", "url_title": "inurl:device.rsp -com -www", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6494", "date": "2020-08-24", "url_title": "inurl:/login.asp \"Configuration and Management\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6495", "date": "2020-08-26", "url_title": "\"Citrix Receiver\" inurl:index.html \"Gateway\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6496", "date": "2020-08-26", "url_title": "inurl:\"/portal/webclient\" intitle:\"VMware Horizon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10696", "Varsha V Rajan"], "author": {"id": "10696", "name": "Varsha V Rajan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6497", "date": "2020-08-27", "url_title": "inurl:CTCWebService", "cat_id": ["1", "Footholds"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6498", "date": "2020-08-27", "url_title": "allintitle:\"Welcome to the Web-Based Configurator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6499", "date": "2020-08-28", "url_title": "inurl:/presentation/html/top/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6500", "date": "2020-08-28", "url_title": "intitle:\"Miniweb Start Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6501", "date": "2020-08-28", "url_title": "inurl:login_up.php \"Plesk Onyx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6502", "date": "2020-08-28", "url_title": "site:ftp://ftp.*.* ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6503", "date": "2020-08-31", "url_title": "inurl::/app/kibana \"Kibana\" -discuss -ipaddress -git", "cat_id": ["1", "Footholds"], "author_id": ["10689", "Adithya Chandra"], "author": {"id": "10689", "name": "Adithya Chandra"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6504", "date": "2020-08-31", "url_title": "intitle:\"Wimax CPE Configuration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6505", "date": "2020-08-31", "url_title": "\"-- Dump completed\" ext:sql | ext:txt | ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6506", "date": "2020-08-31", "url_title": "inurl: login.rsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10702", "Shreyas Gujar"], "author": {"id": "10702", "name": "Shreyas Gujar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6507", "date": "2020-08-31", "url_title": "intitle:\"GoAnywhere Web Client - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6508", "date": "2020-08-31", "url_title": "allintitle:\"Welcome admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10703", "rahulsr2714"], "author": {"id": "10703", "name": "rahulsr2714"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6509", "date": "2020-08-31", "url_title": "intitle:\"Monsta ftp\" intext:\"Lock session to IP\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10684", "Edwyn Sanders"], "author": {"id": "10684", "name": "Edwyn Sanders"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6510", "date": "2020-09-01", "url_title": "\"/** MySQL database password */\" ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6511", "date": "2020-09-01", "url_title": "inurl:/Dashboard.xhtml intitle:\"Dashboard\"", "cat_id": ["1", "Footholds"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6512", "date": "2020-09-01", "url_title": "\"index of\" \"callback.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6513", "date": "2020-09-01", "url_title": "intitle:\"login to webmin\" \"You must enter a username and password to login to the Webmin server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6514", "date": "2020-09-02", "url_title": "inurl:8080/view/viewer_index.shtml?id= -site:*.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10670", "cyb3rmx0"], "author": {"id": "10670", "name": "cyb3rmx0"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6515", "date": "2020-09-02", "url_title": "intitle:\"index of\" \"composer.lock\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10708", "Badal Sardhara"], "author": {"id": "10708", "name": "Badal Sardhara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6516", "date": "2020-09-03", "url_title": "'AUTH_SALT' | 'SECURE_AUTH_SALT' | 'LOGGED_IN_SALT' | 'NONCE_SALT' ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6517", "date": "2020-09-03", "url_title": "\"ws_ftp.log\" ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6518", "date": "2020-09-03", "url_title": "intitle:\"Web Login\" \"For security reasons only authorized users are allowed access to this web server. \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6519", "date": "2020-09-04", "url_title": "inurl:weblogin.cgi?mobile=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6520", "date": "2020-09-04", "url_title": "intitle:\"Rockwell Automation\" inurl:\"index.html\" \"Device Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6521", "date": "2020-09-07", "url_title": "inurl: authorlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6522", "date": "2020-09-07", "url_title": "\"SonicWALL - Authentication\" inurl:/auth.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6523", "date": "2020-09-07", "url_title": "inurl:/userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6524", "date": "2020-09-07", "url_title": "Database:phpmyadmin intext:mysql ext:sql inurl:phpmyadmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6525", "date": "2020-09-07", "url_title": "\"Retrieve Your Password\" site:*/recoverpassword.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6526", "date": "2020-09-09", "url_title": "intitle:\"Dell SonicWALL - Authentication\" inurl:auth.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6527", "date": "2020-09-09", "url_title": "intitle:\"index of\" \"phpmyadmin.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6528", "date": "2020-09-10", "url_title": "inurl:\"/plugins/servlet/Wallboard/\"", "cat_id": ["1", "Footholds"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6529", "date": "2020-09-10", "url_title": "intitle:\"index of\" \"config.db\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10716", "Navaneeth Shyam"], "author": {"id": "10716", "name": "Navaneeth Shyam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6530", "date": "2020-09-10", "url_title": "site:ftp.*.* \"CrushFTP WebInterface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6531", "date": "2020-09-11", "url_title": "mail/u/0 filetype:pdf", "cat_id": ["1", "Footholds"], "author_id": ["10719", "AjithKumar"], "author": {"id": "10719", "name": "AjithKumar"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6532", "date": "2020-09-11", "url_title": "intitle:\"index of\" \"httpd.pid\"", "cat_id": ["1", "Footholds"], "author_id": ["10716", "Navaneeth Shyam"], "author": {"id": "10716", "name": "Navaneeth Shyam"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6533", "date": "2020-09-11", "url_title": "inurl:\"/wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php\" - Wordpress File Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10720", "bt0"], "author": {"id": "10720", "name": "bt0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6534", "date": "2020-09-11", "url_title": "inurl:webclient/Login.xhtml", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6535", "date": "2020-09-14", "url_title": "\"index of\" \"users.frm\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6536", "date": "2020-09-14", "url_title": "inurl:wsnavigator/jsps", "cat_id": ["1", "Footholds"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6537", "date": "2020-09-14", "url_title": "inurl:\"/mifs/user\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6538", "date": "2020-09-15", "url_title": "\"-- PostgreSQL database dump complete\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6539", "date": "2020-09-15", "url_title": "intitle:\"Lists Web Service\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6540", "date": "2020-09-15", "url_title": "\"index of\" \"users.ibd\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6541", "date": "2020-09-15", "url_title": "\"POSTGRES_PASSWORD=\" ext:txt | ext:cfg | ext:env | ext:ini | ext:yml | ext:sql -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6542", "date": "2020-09-16", "url_title": "inurl:/ mis login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10723", "Raghotham M"], "author": {"id": "10723", "name": "Raghotham M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6543", "date": "2020-09-16", "url_title": "site:jira.*.* inurl:/customer/portal/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6544", "date": "2020-09-16", "url_title": "inurl:device ext:rsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6545", "date": "2020-09-17", "url_title": "inurl:\"/viewer/live/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10725", "Frank Rizzuto"], "author": {"id": "10725", "name": "Frank Rizzuto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6546", "date": "2020-09-17", "url_title": "\"index of\" \"performance_schema\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6547", "date": "2020-09-17", "url_title": "allintitle:\"Pi-hole Admin Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6548", "date": "2020-09-18", "url_title": "inurl:/CgiStart?page", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6549", "date": "2020-09-18", "url_title": "\"putty.log\" ext:log | ext:cfg | ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6550", "date": "2020-09-18", "url_title": "ext:reg [HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSshHostKeys]", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6551", "date": "2020-09-18", "url_title": "inurl:\"/viewer/live.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6552", "date": "2020-09-21", "url_title": "ext:xls intext:@gmail.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10728", "malaikarastogi"], "author": {"id": "10728", "name": "malaikarastogi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6553", "date": "2020-09-21", "url_title": "inurl:/ ims login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6554", "date": "2020-09-21", "url_title": "inurl:\"rms login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10729", "Abida Shariff"], "author": {"id": "10729", "name": "Abida Shariff"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6555", "date": "2020-09-21", "url_title": "inurl:\"images/lists?cid=13\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6556", "date": "2020-09-22", "url_title": "inurl:\"sms login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6557", "date": "2020-09-22", "url_title": "intitle:\"database.php\" inurl:\"database.php\" intext:\"db_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6558", "date": "2020-09-22", "url_title": "ext:txt intext:@yahoo.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6559", "date": "2020-09-22", "url_title": "inurl:\"plc login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10731", "Muralikrishna Janga"], "author": {"id": "10731", "name": "Muralikrishna Janga"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6560", "date": "2020-09-23", "url_title": "inurl:\"live/cam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6561", "date": "2020-09-23", "url_title": "GitLab ssh.log ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10731", "Muralikrishna Janga"], "author": {"id": "10731", "name": "Muralikrishna Janga"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6562", "date": "2020-09-23", "url_title": "inurl:VirtualEms/Login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6563", "date": "2020-09-23", "url_title": "inurl:/ lms login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10723", "Raghotham M"], "author": {"id": "10723", "name": "Raghotham M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6564", "date": "2020-09-23", "url_title": "\"-- Dumping data for table `users` | `people` | `member`\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6565", "date": "2020-09-23", "url_title": "\"'username' =>\" + \"'password' =>\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6566", "date": "2020-09-24", "url_title": "\"-- Dumping data for table * \" ext:sql | ext:xls intext:db | intext:database | intext:password | username", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10734", "mittal.pratham"], "author": {"id": "10734", "name": "mittal.pratham"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6567", "date": "2020-09-24", "url_title": "intitle:\"index of\" \"/app.log\" | \"/app.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6568", "date": "2020-09-24", "url_title": "filetype:log intext:password after:2015 intext:@gmail.com | @yahoo.com | @hotmail.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10735", "Anurodh Acharya"], "author": {"id": "10735", "name": "Anurodh Acharya"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6569", "date": "2020-09-24", "url_title": "intitle:\"index of\" \"mysql.log\" | \"mysql.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6570", "date": "2020-09-24", "url_title": "intitle:Snoop Servlet", "cat_id": ["4", "Web Server Detection"], "author_id": ["8577", "Ozer Goker"], "author": {"id": "8577", "name": "Ozer Goker"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6571", "date": "2020-09-24", "url_title": "\"index of\" \"password.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6572", "date": "2020-09-25", "url_title": "inurl:idp/SSO.saml2", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6573", "date": "2020-09-25", "url_title": "intitle:\"Environment Variables\" inurl:/cgi-bin/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6574", "date": "2020-09-25", "url_title": "inurl:/ Kms login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6575", "date": "2020-09-28", "url_title": "\"Pop-up\" + \"Live Image\" inurl:index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6576", "date": "2020-09-28", "url_title": "inurl:AIMS/PS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6577", "date": "2020-09-28", "url_title": "\"index of\" \"email.ini\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6578", "date": "2020-09-28", "url_title": "inurl:\"webArch/mainFrame.cgi\" + \"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6579", "date": "2020-09-28", "url_title": "intitle:\"Everything\" inurl:C:Windows", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10739", "Manh Tuong Vi"], "author": {"id": "10739", "name": "Manh Tuong Vi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6580", "date": "2020-09-28", "url_title": "inurl:/ usda login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6581", "date": "2020-09-28", "url_title": "inurl:/ emis login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10740", "Raghotham Mruthike"], "author": {"id": "10740", "name": "Raghotham Mruthike"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6582", "date": "2020-09-29", "url_title": "\"admin_password\" ext:txt | ext:log | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6583", "date": "2020-09-29", "url_title": "inurl:console-selfservice", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6584", "date": "2020-10-01", "url_title": "intitle:\"Vulnerability Report\" \"Critical\" ext:pdf", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6585", "date": "2020-10-01", "url_title": "inurl:/phpPgAdmin/browser.php intext:\"Servers\" | \"PostgreSQL*\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6586", "date": "2020-10-01", "url_title": "inurl:/8080 \"windows\" \"live view\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10740", "Raghotham Mruthike"], "author": {"id": "10740", "name": "Raghotham Mruthike"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6587", "date": "2020-10-02", "url_title": "intext:\"Powered by Piwigo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6588", "date": "2020-10-02", "url_title": "File contains Sensitive Information", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6589", "date": "2020-10-02", "url_title": "intext:\"Powered by Typesetter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6590", "date": "2020-10-02", "url_title": "intitle:\"index of\" \"/system.log\" | \"/system.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6591", "date": "2020-10-05", "url_title": "allintitle:\"CrushFTP WebInterface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6592", "date": "2020-10-05", "url_title": "\"UV9 Error (1.0)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6593", "date": "2020-10-05", "url_title": "intitle:\"index of\" \"slapd.conf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6594", "date": "2020-10-06", "url_title": "\"Powered by 123LogAnalyzer\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6595", "date": "2020-10-06", "url_title": "rootpw --iscrypted ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6596", "date": "2020-10-06", "url_title": "\"anaconda-ks.cfg\" | \"ks.cfg\" ext:cfg -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6597", "date": "2020-10-07", "url_title": "\"server.cfg\" ext:cfg intext:\"rcon_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6598", "date": "2020-10-07", "url_title": "\"index of\" \"mysql.sh\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10747", "Virendra Tiwari"], "author": {"id": "10747", "name": "Virendra Tiwari"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6599", "date": "2020-10-08", "url_title": "intitle:\"index of\" \"/CFIDE/\" intext:\"administrator\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6600", "date": "2020-10-08", "url_title": "ext:cfg \"g_password\" | \"sv_privatepassword\" | \"rcon_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6601", "date": "2020-10-09", "url_title": "\"CREATE ROLE\" + \"ENCRYPTED PASSWORD\" ext:sql | ext:txt | ext:ini -git -gitlab", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6602", "date": "2020-10-09", "url_title": "intext:\"Published with Textpattern CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6603", "date": "2020-10-12", "url_title": "intext:piwik \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6604", "date": "2020-10-12", "url_title": "inurl:_vti_bin/Authentication.asmx", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6605", "date": "2020-10-12", "url_title": "inurl:weblogin.cgi?=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6606", "date": "2020-10-13", "url_title": "intitle: \"Index of\" inurl:admin/uploads", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10752", "SARATH G"], "author": {"id": "10752", "name": "SARATH G"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6607", "date": "2020-10-13", "url_title": "intitle:\"index of\" \"server.crt\" | \"server.csr\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6608", "date": "2020-10-13", "url_title": "\"db.username\" + \"db.password\" ext:properties", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6609", "date": "2020-10-13", "url_title": "inurl:/wp-content/plugins/wp-file-manager/readme.txt", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10753", "Kathan Patel"], "author": {"id": "10753", "name": "Kathan Patel"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6610", "date": "2020-10-14", "url_title": "\"Vigor Login Page\" + intext:\"Group\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6611", "date": "2020-10-14", "url_title": "site:pastebin.com intext:admin.password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10756", "Paramjot Singh"], "author": {"id": "10756", "name": "Paramjot Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6612", "date": "2020-10-14", "url_title": "allintext:\"index of\" \"oauth-private.key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6613", "date": "2020-10-14", "url_title": "allintext:\"Index Of\" \"sftp-config.json\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6614", "date": "2020-10-15", "url_title": "intitle:\"PowerMTA\" inurl:logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6615", "date": "2020-10-15", "url_title": "ext:php | intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6616", "date": "2020-10-15", "url_title": "intitle:\"InfoView\" + \"Log On to InfoView\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6617", "date": "2020-10-15", "url_title": "inurl:node_modules/mqtt/test/helpers/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6618", "date": "2020-10-19", "url_title": "inurl:/phpPgAdmin/browser.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6619", "date": "2020-10-19", "url_title": "intext:Please Login SSL VPN inurl:remote/login intext:FortiClient", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6620", "date": "2020-10-19", "url_title": "inurl:set_config_password.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6621", "date": "2020-10-19", "url_title": "intitle:\"index of\" \"/parameters.yml*\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6622", "date": "2020-10-19", "url_title": "ext:log password END_FILE", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6623", "date": "2020-10-20", "url_title": "inurl:8080 + intext:\"httpfileserver 2.3\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6624", "date": "2020-10-20", "url_title": "intitle:\"SiteOmat Loader\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6625", "date": "2020-10-20", "url_title": "jdbc:mysql://localhost:3306/ + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6626", "date": "2020-10-20", "url_title": "intitle:\"pi-hole Admin console\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6627", "date": "2020-10-21", "url_title": "inurl:user intitle:index of ext:sql | xls | xml | json | csv", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10747", "Virendra Tiwari"], "author": {"id": "10747", "name": "Virendra Tiwari"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6628", "date": "2020-10-21", "url_title": "filetype:csv intext:\"Secret access key\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10777", "amrabee"], "author": {"id": "10777", "name": "amrabee"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6629", "date": "2020-10-21", "url_title": "intitle:\"NetCamSC*\" | intitle:\"NetCamXL*\" inurl:index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6630", "date": "2020-10-21", "url_title": "inurl: /.git", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10778", "Tuhin Bose"], "author": {"id": "10778", "name": "Tuhin Bose"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6631", "date": "2020-10-21", "url_title": "\"spring.datasource.password=\" + \"spring.datasource.username=\" ext:properties -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6632", "date": "2020-10-21", "url_title": "inurl:weblogin.cgi?=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6633", "date": "2020-10-21", "url_title": "\"index of\" \"/home/000~ROOT~000/etc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6634", "date": "2020-10-21", "url_title": "\"DefaultPassword\" ext:reg \"[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionWinlogon]\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6635", "date": "2020-10-26", "url_title": "allintext:\"Index Of\" \"cookies.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6636", "date": "2020-10-26", "url_title": "ext:txt | ext:log | ext:cfg | ext:yml \"administrator:500:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6637", "date": "2020-10-26", "url_title": "site:sftp.*.*/ intext:\"login\" intitle:\"server login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6638", "date": "2020-10-26", "url_title": "allintext:\"Copperfasten Technologies\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10784", "KawaiiPantsu"], "author": {"id": "10784", "name": "KawaiiPantsu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6639", "date": "2020-10-26", "url_title": "inurl:/adfs/ls/?SAMLRequest", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6640", "date": "2020-10-28", "url_title": "inurl:/adfs/ls/idpinitiatedsignon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6641", "date": "2020-10-28", "url_title": "intitle:\"Sphider Admin Login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6642", "date": "2020-10-28", "url_title": "intitle:\"index of\" \"/xampp/htdocs\" | \"C:/xampp/htdocs/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6643", "date": "2020-10-28", "url_title": "jdbc:mysql://localhost:3306/ + username + password ext:yml | ext:javascript -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6644", "date": "2020-10-28", "url_title": "\"* Authentication Unique Keys and Salts\" ext:txt | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6645", "date": "2020-10-28", "url_title": "\"-- Server version\" \"-- MySQL Administrator dump 1.4\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6646", "date": "2020-10-28", "url_title": "site:*gov.* intitle:index.of db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10791", "Prajwal Khante"], "author": {"id": "10791", "name": "Prajwal Khante"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6647", "date": "2020-11-04", "url_title": "inurl:/index.html?size=2&mode=4", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6648", "date": "2020-11-04", "url_title": "intitle:\"index of\" \"WebServers.xml\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6649", "date": "2020-11-04", "url_title": "\"-- Dumping data for table `admin`\" | \"-- INSERT INTO `admin`\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6650", "date": "2020-11-04", "url_title": "intitle:index of .git/hooks/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6651", "date": "2020-11-04", "url_title": "inurl: 1051/viewer/live/index.html?lang=en", "cat_id": ["13", "Various Online Devices"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6652", "date": "2020-11-04", "url_title": "inurl:/eftclient/account/login.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6653", "date": "2020-11-04", "url_title": "Server: Mida eFramework", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6654", "date": "2020-11-06", "url_title": "inurl:/homej.html?", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6655", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"service-Account-Credentials.json\" | \"creds.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6656", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"filezilla.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6657", "date": "2020-11-06", "url_title": "jdbc:postgresql://localhost: + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6658", "date": "2020-11-06", "url_title": "jdbc:oracle://localhost: + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6659", "date": "2020-11-06", "url_title": "intitle:\"Powered by Pro Chat Rooms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6660", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"/.idea\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6661", "date": "2020-11-06", "url_title": "inurl:\"woocommerce-exporter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6662", "date": "2020-11-11", "url_title": "intitle:\"index of\" intext:credentials", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10810", "Mohammed Saneem"], "author": {"id": "10810", "name": "Mohammed Saneem"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6663", "date": "2020-11-11", "url_title": "Index of /_vti_pvt +\"*.pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6664", "date": "2020-11-11", "url_title": "intitle:\"index of\" \"sitemanager.xml\" | \"recentservers.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6665", "date": "2020-11-16", "url_title": "site:gov ext:sql | ext:dbf | ext:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6666", "date": "2020-11-16", "url_title": "intitle:\"index of\" \"Clientaccesspolicy.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6667", "date": "2020-11-16", "url_title": "inurl:\"/?q=user/password/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6668", "date": "2020-11-16", "url_title": "intitle:\"index of\" \"config.exs\" | \"dev.exs\" | \"test.exs\" | \"prod.secret.exs\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6669", "date": "2020-11-17", "url_title": "inurl:/?op=register", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6670", "date": "2020-11-17", "url_title": "intitle:\"index of\" \"password.yml", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6671", "date": "2020-11-17", "url_title": "inurl:RichWidgets/Popup_Upload.aspx", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10826", "Bryan Rodriguez Martin"], "author": {"id": "10826", "name": "Bryan Rodriguez Martin"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6672", "date": "2020-11-17", "url_title": "intitle:\"index of\" \"*.cert.pem\" | \"*.key.pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6673", "date": "2020-11-17", "url_title": "inurl:\"servicedesk/customer/user/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6674", "date": "2020-11-17", "url_title": "ssh_host_dsa_key.pub + ssh_host_key + ssh_config = \"index of / \"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6675", "date": "2020-11-17", "url_title": "intitle:\"Xenmobile Console Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6676", "date": "2020-11-17", "url_title": "inurl:login.seam", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6677", "date": "2020-11-17", "url_title": "jdbc:sqlserver://localhost:1433 + username + password ext:yml | ext:java", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6678", "date": "2020-11-17", "url_title": "inurl:opac_css", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6679", "date": "2020-11-17", "url_title": "inurl:/Jview.htm + \"View Video - Java Mode\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6680", "date": "2020-11-17", "url_title": "\"'dsn: mysql:host=localhost;dbname=\" ext:yml | ext:txt \"password:\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6681", "date": "2020-11-17", "url_title": "inurl:/adfs/oauth2/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6682", "date": "2020-11-17", "url_title": "\"index of\" inurl:database ext:sql | xls | xml | json | csv", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10827", "Yogender Singh"], "author": {"id": "10827", "name": "Yogender Singh"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6683", "date": "2020-11-17", "url_title": "\"secret_key_base:\" ext:exs | ext:txt | ext:env | ext:cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6684", "date": "2020-11-19", "url_title": "ext:sql | ext:txt intext:\"-- phpMyAdmin SQL Dump --\" + intext:\"admin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6685", "date": "2020-11-19", "url_title": "intitle:\"index of\" \"credentials.xml\" | \"credentials.inc\" | \"credentials.txt\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6686", "date": "2020-11-24", "url_title": "intext:\"Healthy\" + \"Product model\" + \" Client IP\" + \"Ethernet\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6687", "date": "2020-11-24", "url_title": "\"putty.log\" ext:log | ext:cfg | ext:txt | ext:sql | ext:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6688", "date": "2020-11-24", "url_title": "inurl:\"view.shtml\" \"Network\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6689", "date": "2020-11-24", "url_title": "\"define('DB_USER',\" + \"define('DB_PASSWORD',\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6690", "date": "2020-11-24", "url_title": "inurl:\"view.shtml\" \"camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6691", "date": "2020-11-24", "url_title": "intitle:\"irz\" \"router\" intext:login gsm info -site:*.com -site:*.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10835", "Diego Gonzalez"], "author": {"id": "10835", "name": "Diego Gonzalez"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6692", "date": "2020-11-24", "url_title": "ext:php intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6693", "date": "2020-11-24", "url_title": "intitle:\"index of\" \"anaconda-ks.cfg\" | \"anaconda-ks-new.cfg\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6694", "date": "2020-11-24", "url_title": "intitle:\"index of\" intext:\"web.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10836", "stmxcsr"], "author": {"id": "10836", "name": "stmxcsr"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6695", "date": "2020-11-24", "url_title": "inurl:\"/cgi-bin/guestimage.html\" \"Menu\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6696", "date": "2020-11-24", "url_title": "ext:txt | ext:log | ext:cfg \"Building configuration...\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6697", "date": "2020-11-24", "url_title": "site:portal.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6698", "date": "2020-11-24", "url_title": "intitle:\"index of\" \"dump.sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6699", "date": "2020-11-24", "url_title": "intitle:\"Insurance Admin Login\" | \"(c) Copyright 2020 Cityline Websites. All Rights Reserved.\" | \"http://www.citylinewebsites.com\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10837", "Ayd\u0131n Baran Ertemir"], "author": {"id": "10837", "name": "Ayd\u0131n Baran Ertemir"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6700", "date": "2020-11-24", "url_title": "site:user.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6701", "date": "2020-11-24", "url_title": "intitle:\"index of\" inurl:admin/download", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10837", "Ayd\u0131n Baran Ertemir"], "author": {"id": "10837", "name": "Ayd\u0131n Baran Ertemir"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6702", "date": "2020-11-24", "url_title": "intitle:\"Please Login\" \"Use FTM Push\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6703", "date": "2020-12-01", "url_title": "\"change the Administrator Password.\" intitle:\"HP LaserJet\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6704", "date": "2020-12-01", "url_title": "\"define('SECURE_AUTH_KEY'\" + \"define('LOGGED_IN_KEY'\" + \"define('NONCE_KEY'\" ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6705", "date": "2020-12-01", "url_title": "inurl: inurl:\"view.shtml\" ext:shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6706", "date": "2020-12-01", "url_title": "site:password.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6707", "date": "2020-12-01", "url_title": "/etc/certs + \"index of /\" */*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6708", "date": "2020-12-01", "url_title": "intext:\"Connection\" AND \"Network name\" AND \" Cisco Meraki cloud\" AND \"Security Appliance details\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6709", "date": "2020-12-01", "url_title": "inurl:/Jview.htm + intext:\"Zoom :\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6710", "date": "2020-12-01", "url_title": "site:checkin.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6711", "date": "2020-12-01", "url_title": "intitle:\"index of\" \"db.properties\" | \"db.properties.BAK\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6712", "date": "2020-12-01", "url_title": "\"keystorePass=\" ext:xml | ext:txt -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6713", "date": "2020-12-04", "url_title": "intitle:\"Agent web client: Phone Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6714", "date": "2020-12-07", "url_title": "\"Powered by vBulletin(R) Version 5.6.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6715", "date": "2020-12-07", "url_title": "/etc/config + \"index of /\" /", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10873", "Manish Solanki"], "author": {"id": "10873", "name": "Manish Solanki"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6716", "date": "2020-12-07", "url_title": "intitle:\"web client: login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6717", "date": "2020-12-07", "url_title": "\"System\" + \"Toner\" + \"Input Tray\" + \"Output Tray\" inurl:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6718", "date": "2020-12-07", "url_title": "ext:yml | ext:txt | ext:env \"Database Connection Information Database server =\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6719", "date": "2020-12-07", "url_title": "\"The SQL command completed successfully.\" ext:txt | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6720", "date": "2020-12-07", "url_title": "intitle:\"NetCamXL*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6721", "date": "2020-12-07", "url_title": "intitle:\"NetCamSC*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6722", "date": "2020-12-07", "url_title": "inurl:Sitefinity/Authenticate/SWT", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6723", "date": "2020-12-07", "url_title": "intext:construct('mysql:host", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6724", "date": "2020-12-11", "url_title": "inurl:idp/prp.wsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6725", "date": "2020-12-11", "url_title": "inurl:nidp/idff/sso", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6726", "date": "2020-12-11", "url_title": "\"-- Dumped from database version\" + \"-- Dumped by pg_dump version\" ext:txt | ext:sql | ext:env | ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6727", "date": "2020-12-11", "url_title": "\"mailer_password:\" + \"mailer_host:\" + \"mailer_user:\" + \"secret:\" ext:yml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6728", "date": "2020-12-15", "url_title": "intext:\"user name\" intext:\"orion core\" -solarwinds.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "6729", "date": "2020-12-15", "url_title": "intitle:(\"Index of\" AND \"wp-content/plugins/boldgrid-backup/=\")", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6730", "date": "2021-01-05", "url_title": "intext:\"SonarQube\" + \"by SonarSource SA.\" + \"LGPL v3\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10914", "Paulo Gualter"], "author": {"id": "10914", "name": "Paulo Gualter"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6731", "date": "2021-01-05", "url_title": "inurl:\"/php/info.php\" \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6732", "date": "2021-01-05", "url_title": "intitle:\"index of\" \"*Maildir/new\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6733", "date": "2021-01-05", "url_title": "inurl:/wp-content/themes/altair/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6734", "date": "2021-01-05", "url_title": "inurl:idp/Authn/UserPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6735", "date": "2021-01-05", "url_title": "inurl:/xprober ext:php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6736", "date": "2021-01-05", "url_title": "inurl:adfs inurl:wctx inurl:wtrealm -microsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10915", "Piyush Patil"], "author": {"id": "10915", "name": "Piyush Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6737", "date": "2021-01-05", "url_title": "site:ftp.*.*.* \"ComputerName=\" + \"[Unattended] UnattendMode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6738", "date": "2021-01-05", "url_title": "intitle:\"Humatrix 8\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6739", "date": "2021-01-05", "url_title": "intitle:\"Exchange Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10916", "Saleh Al Zadjali"], "author": {"id": "10916", "name": "Saleh Al Zadjali"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6740", "date": "2021-01-05", "url_title": "inurl:/pro_users/login", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6741", "date": "2021-01-05", "url_title": "inurl:/cgi-bin/manlist?section", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6742", "date": "2021-01-05", "url_title": "AXIS Camera exploit", "cat_id": ["13", "Various Online Devices"], "author_id": ["10917", "RedHackBro"], "author": {"id": "10917", "name": "RedHackBro"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6743", "date": "2021-01-07", "url_title": "inurl:oidc/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6744", "date": "2021-01-07", "url_title": "inurl:\"/phpmyadmin/user_password.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10922", "Mukul Trivedi"], "author": {"id": "10922", "name": "Mukul Trivedi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6745", "date": "2021-01-07", "url_title": "allintext:@gmail.com filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10923", "Rushabh Doshi"], "author": {"id": "10923", "name": "Rushabh Doshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6746", "date": "2021-01-07", "url_title": "inurl:https://trello.com AND intext:@gmail.com AND intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10923", "Rushabh Doshi"], "author": {"id": "10923", "name": "Rushabh Doshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6747", "date": "2021-01-07", "url_title": "intext:\"Incom CMS 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6748", "date": "2021-01-07", "url_title": "inurl:authorization.ping", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10924", "Sunil Singh"], "author": {"id": "10924", "name": "Sunil Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6749", "date": "2021-01-07", "url_title": "intitle:\"index of\" intext:\"apikey.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10810", "Mohammed Saneem"], "author": {"id": "10810", "name": "Mohammed Saneem"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6750", "date": "2021-01-07", "url_title": "intitle:Login intext:HIKVISION inurl:login.asp?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6751", "date": "2021-01-07", "url_title": "inurl:weblogin intitle:(\"USG20-VPN\"|\"USG20W-VPN\"|USG40|USG40W|USG60|USG60W|USG110|USG210|USG310|USG1100|USG1900|USG2200|\"ZyWALL110\"|\"ZyWALL310\"|\"ZyWALL1100\"|ATP100|ATP100W|ATP200|ATP500|ATP700|ATP800|VPN50|VPN100|VPN300|VPN000|\"FLEX\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6752", "date": "2021-01-15", "url_title": "site:p2.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6753", "date": "2021-01-15", "url_title": "inurl:/Jview \"zoom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6754", "date": "2021-01-15", "url_title": "inurl:/config/device/wcd", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6755", "date": "2021-01-19", "url_title": "filetype:log inurl:paypal", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10950", "Hank Fordham"], "author": {"id": "10950", "name": "Hank Fordham"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6756", "date": "2021-01-19", "url_title": "intitle:final.attendee.list | inurl:final.attendee.list", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6757", "date": "2021-01-19", "url_title": "ext:xlsx inurl:database", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10951", "Raj Zamal"], "author": {"id": "10951", "name": "Raj Zamal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6758", "date": "2021-01-19", "url_title": "intitle:\"index of\" \"idx_config\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6759", "date": "2021-01-19", "url_title": "inurl:/jsps/testoperation.jsp \"Test Operation\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6760", "date": "2021-01-22", "url_title": "\"password 7\" ext:txt | ext:log | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6761", "date": "2021-01-22", "url_title": "\"machform\" inurl:\"view.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6762", "date": "2021-01-26", "url_title": "ext:(doc | pdf | xls | txt |) (intext:confidential salary) inurl:confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10963", "Naved Shaikh"], "author": {"id": "10963", "name": "Naved Shaikh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6763", "date": "2021-01-26", "url_title": "inurl:?XDEBUG_SESSION_START=phpstorm", "cat_id": ["4", "Web Server Detection"], "author_id": ["10964", "Lutzenfried"], "author": {"id": "10964", "name": "Lutzenfried"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6764", "date": "2021-01-26", "url_title": "inurl:jasperserver-pro/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10965", "Ali Hassam"], "author": {"id": "10965", "name": "Ali Hassam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6765", "date": "2021-01-26", "url_title": "\"insert into users\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6766", "date": "2021-02-01", "url_title": "intitle:\"index of\" \"application.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10976", "Parth Shukla"], "author": {"id": "10976", "name": "Parth Shukla"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6767", "date": "2021-02-01", "url_title": "site:*/dyn_sensors.htm \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6768", "date": "2021-02-01", "url_title": "inurl:/certs/server.key", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6769", "date": "2021-02-01", "url_title": "\"cpanel username\" \"cpanel password\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6770", "date": "2021-02-01", "url_title": "intitle:\"phpLDAPadmin\" inurl:cmd.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6771", "date": "2021-02-01", "url_title": "inurl:dtm.html intitle:1747-L551", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6772", "date": "2021-02-01", "url_title": "inurl:\"/console/login/LoginForm.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6773", "date": "2021-02-01", "url_title": "intitle:\"iLO: localhost\" + \"Firmware Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6774", "date": "2021-02-01", "url_title": "inurl:print.htm intext:\"Domain Name:\" + \"Open printable report\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6775", "date": "2021-02-04", "url_title": "inurl:uno.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6776", "date": "2021-02-05", "url_title": "inurl:\"/wp-content/plugins/super-forms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6777", "date": "2021-02-05", "url_title": "inurl:login.html intitle:\"Archer C7\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6778", "date": "2021-02-05", "url_title": "inurl:/uploads/affwp-debug.log", "cat_id": ["4", "Web Server Detection"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6779", "date": "2021-02-05", "url_title": "intitle:\"Cisco Email Security Virtual Appliance\" inurl:csrfkey=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6780", "date": "2021-02-08", "url_title": "intitle:\"IP Webcam\" inurl:\"/greet.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6781", "date": "2021-02-08", "url_title": "\"Account\" \"Password\" \"All rights reserved\" intitle:\"HG8245\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6782", "date": "2021-02-08", "url_title": "inurl:tcpconfig.html", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6783", "date": "2021-02-08", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | Web File Access : Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6784", "date": "2021-02-08", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | WIRELESS ROUTER | HOME\" inurl:\"status.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6785", "date": "2021-02-08", "url_title": "inurl:index.php?s=/Admin/Public/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6786", "date": "2021-02-11", "url_title": "inurl:login.html intitle:\"GPON Home Gateway\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6787", "date": "2021-02-11", "url_title": "inurl:ext/pwdreset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6788", "date": "2021-02-11", "url_title": "\"-----BEGIN PGP PRIVATE KEY BLOCK-----\" ext:pem | ext:key | ext:txt -git", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6789", "date": "2021-02-11", "url_title": "\"-----BEGIN EC PRIVATE KEY-----\" | \" -----BEGIN EC PARAMETERS-----\" ext:pem | ext:key | ext:txt", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6790", "date": "2021-02-11", "url_title": "intitle:\"Radius Manager\" intext:\"Control Panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10985", "Kike Fontan"], "author": {"id": "10985", "name": "Kike Fontan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6791", "date": "2021-02-11", "url_title": "inurl:\"portal.mwsl\" \"Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6792", "date": "2021-02-16", "url_title": "inurl:simplesaml/module", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6793", "date": "2021-02-16", "url_title": "inurl:ushell/shells/abap", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6794", "date": "2021-02-16", "url_title": "intitle:\"Intelbras\" inurl:cgi-bin/firmware.cgi?formNumber=200", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6795", "date": "2021-02-16", "url_title": "\"Username\" \"Password\" \"Please login to continue\" intitle:\"F660\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6796", "date": "2021-02-16", "url_title": "intitle:\"oracle business intelligence sign in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6797", "date": "2021-02-16", "url_title": "inurl:ui/login intitle:jfrog", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6798", "date": "2021-02-16", "url_title": "intitle:\"ZXHN H108N\" intext:\"Welcome to ZXHN H108N\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6799", "date": "2021-02-16", "url_title": "inurl:ejbexplorer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6800", "date": "2021-02-16", "url_title": "intitle:\"WEB LCT\" intext:\"Web local craft terminal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6801", "date": "2021-02-17", "url_title": "Copyright Huawei Technologies co. Ltd \"Account\" \"Password\" -site:huawei.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10991", "Amin Seifi"], "author": {"id": "10991", "name": "Amin Seifi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6802", "date": "2021-02-17", "url_title": "\"Username\" \"Password\" \"Please login to continue\" intitle:\"F670\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6803", "date": "2021-02-22", "url_title": "inurl:\"dcwp_twitter.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6804", "date": "2021-02-23", "url_title": "site:*.com inurl:axis2-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11000", "Axel Meneses"], "author": {"id": "11000", "name": "Axel Meneses"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6805", "date": "2021-02-23", "url_title": "\"Powered By Best Support System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6806", "date": "2021-02-25", "url_title": "intitle:(\"WebRTU z2\" | \"WebRTU z1\") -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6807", "date": "2021-02-25", "url_title": "intitle:(\"OnCell Web Console\" | \"Series Web Console\" | \"-HSPA Series Web\" | \"-HSDPA Series Web\") \"MOXA OnCell\" \"Username :\" \"Password :\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6808", "date": "2021-02-25", "url_title": "intitle:\"index of\" \"application-users.properties\" | \"mgmt-users.properties\" | \"*standalone.xml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6809", "date": "2021-02-25", "url_title": "\"public $user =\" | \"public $password = \" | \"public $secret =\" | \"public $db =\" ext:txt | ext:log -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6810", "date": "2021-02-25", "url_title": "intitle:\"PowerLogic ION\" + \"Control\" + \"Diagnostic\" + \"Home\" + \"Maintenance\" + \"Monitoring\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6811", "date": "2021-03-01", "url_title": "intitle:\"Total Web Solutions\" + \"Meter Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6812", "date": "2021-03-01", "url_title": "inurl:/calendar/calendar_form.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6813", "date": "2021-03-01", "url_title": "\"Copyright(C) CONTEC CO.LTD\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11009", "js-on"], "author": {"id": "11009", "name": "js-on"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6814", "date": "2021-03-03", "url_title": "intitle:\"Blue Iris Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6815", "date": "2021-03-03", "url_title": "intitle:\"Remote UI: Login:\" \"System Manager ID:\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6816", "date": "2021-03-03", "url_title": "intitle:\"Nordex Control\" + \"Wind Farm Total Summary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6817", "date": "2021-03-03", "url_title": "intitle:\"Keenetic Web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6818", "date": "2021-03-03", "url_title": "inurl:/main/main.html \"Administrator Settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6819", "date": "2021-03-03", "url_title": "intitle:\"Advanced Setup - Security - Admin User Name & Password\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6820", "date": "2021-03-03", "url_title": "site:*.*/level/15/exec/-/ \"Exec Configure\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6821", "date": "2021-03-03", "url_title": "intitle:\"index of\" \"secret.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11017", "Vladimir Remenar"], "author": {"id": "11017", "name": "Vladimir Remenar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6822", "date": "2021-03-05", "url_title": "inurl:/dana-na/auth/url_default/welcome.cgi \"VPN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6823", "date": "2021-03-05", "url_title": "site:*.herokuapp.com intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11021", "higormelga"], "author": {"id": "11021", "name": "higormelga"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6824", "date": "2021-03-11", "url_title": "intitle:\"Sign in to Cisco Finesse\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6825", "date": "2021-03-11", "url_title": "site:*.blob.core.windows.net ext:xls | ext:xlsx (login | password | username)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11021", "higormelga"], "author": {"id": "11021", "name": "higormelga"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6826", "date": "2021-03-16", "url_title": "intitle:\"ePMP 2000\" \"notifications\" \"Menu\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6827", "date": "2021-03-16", "url_title": "inurl:pandora_console intitle:\"Pandora FMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10985", "Kike Fontan"], "author": {"id": "10985", "name": "Kike Fontan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6828", "date": "2021-03-16", "url_title": "intext:\"helpdesk software provided by deskpro\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11031", "Anon Tuttu Venus"], "author": {"id": "11031", "name": "Anon Tuttu Venus"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6829", "date": "2021-03-16", "url_title": "inurl:/ics?tool=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11032", "avi sawade"], "author": {"id": "11032", "name": "avi sawade"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6830", "date": "2021-03-16", "url_title": "inurl:ftp -inurl:(http|https) intext:\"@gmail.com\" intext:subject fwd|confidential|important|CARD|cvv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11033", "Aigo"], "author": {"id": "11033", "name": "Aigo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6831", "date": "2021-03-16", "url_title": "intitle:\"ContaCam\" \"Snapshot Image\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6832", "date": "2021-03-16", "url_title": "inurl:\"login.rsp\" \"Language\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6833", "date": "2021-03-18", "url_title": "site:*/tcpipv4.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6834", "date": "2021-03-18", "url_title": "intitle:\"HD IP Camera\" \"Remember me\" \"User name\" -.com -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6835", "date": "2021-03-18", "url_title": "inurl:set_config_security.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6836", "date": "2021-03-19", "url_title": "intitle:\"webcamxp 5\" intext: \"live stream\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11039", "Hitesh Parmar"], "author": {"id": "11039", "name": "Hitesh Parmar"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6837", "date": "2021-03-19", "url_title": "inurl:\"userimage.html\" \"Live\" \"Open\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6838", "date": "2021-03-19", "url_title": "inurl:webdynpro/dispatcher", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6839", "date": "2021-03-19", "url_title": "intext:cv OR intext:curriculum vitae AND intext:\"SSN\" ext:doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11040", "cybersecstu"], "author": {"id": "11040", "name": "cybersecstu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6840", "date": "2021-03-19", "url_title": "intitle:\"NUUO Network Video Recorder Login\" \"Language\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6841", "date": "2021-03-19", "url_title": "inurl:template.gch \"ZTE Corporation.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6842", "date": "2021-03-19", "url_title": "inurl:Main_Login.asp AND intext:\"Sign in with your ASUS router account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6843", "date": "2021-03-22", "url_title": "inurl:/view/viewer_index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["11043", "Tobias Marcotto"], "author": {"id": "11043", "name": "Tobias Marcotto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6844", "date": "2021-03-22", "url_title": "\"Parent Directory\" AND \"Index of\" AND \"config.php_old\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6845", "date": "2021-03-22", "url_title": "inurl:set_config_networkIP.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6846", "date": "2021-03-26", "url_title": "intitle:\"Component Browser Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6847", "date": "2021-03-29", "url_title": "site:*/tcpipv6.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6848", "date": "2021-03-29", "url_title": "inurl:/guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11043", "Tobias Marcotto"], "author": {"id": "11043", "name": "Tobias Marcotto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6849", "date": "2021-03-29", "url_title": "inurl:CFIDE/adminapi", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6850", "date": "2021-03-29", "url_title": "inurl:\"telerik.web.ui.webresource.axd?type=rau\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11055", "Eray \u00c7ak\u0131n"], "author": {"id": "11055", "name": "Eray \u00c7ak\u0131n"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6851", "date": "2021-03-29", "url_title": "inurl:plc/webvisu.htm intitle:\"CoDeSys WebVisualization\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6852", "date": "2021-03-29", "url_title": "inurl:\"/lib/editor/atto/plugins/managefiles/\" | inurl:\"calendar/view.php?view=month\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6853", "date": "2021-04-05", "url_title": "inurl:/javax.faces.resource/", "cat_id": ["4", "Web Server Detection"], "author_id": ["11066", "Daniel Ashton"], "author": {"id": "11066", "name": "Daniel Ashton"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6854", "date": "2021-04-05", "url_title": "intitle:\"openHAB\" intext:\"Welcome to openHAB\" \"Basic UI\" \"Paper UI\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6855", "date": "2021-04-05", "url_title": "intext:\"Inserire il proprio codice per accedere al sistema\" \"Inserire codice\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6856", "date": "2021-04-05", "url_title": "inurl:m_login.htm \"Somfy\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6857", "date": "2021-04-09", "url_title": "inurl:\"/intouch-base/rest/nlogin\" intitle:\"InTouch\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6858", "date": "2021-04-09", "url_title": "inurl:\"/deltaweb/hmi_login.asp\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6859", "date": "2021-04-09", "url_title": "inurl:\"/index.html\" intitle:\"Unitronics PLC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6860", "date": "2021-04-09", "url_title": "intitle:\"Vodafone Vox UI\" | intitle:\"Residential Gateway Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6861", "date": "2021-04-13", "url_title": "intitle:\"Properties - Xerox WorkCentre\" \"Machine Model:\" \"Machine Name\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6862", "date": "2021-04-13", "url_title": "inurl:/wp-content/uploads/wp-file-manager-pro", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11076", "Aditya Bhosale"], "author": {"id": "11076", "name": "Aditya Bhosale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6863", "date": "2021-04-13", "url_title": "intitle:\"Polycom Login\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6864", "date": "2021-04-13", "url_title": "inurl:\"/login.htm\" \"Hitron Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6865", "date": "2021-04-13", "url_title": "intitle:\"Saia PCD Web-Server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6866", "date": "2021-04-13", "url_title": "intitle:\"UniFi Video\" \"login\" \"NVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6867", "date": "2021-04-13", "url_title": "intitle:\"NETSuveillance WEB\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6868", "date": "2021-04-13", "url_title": "intext:\"Your client connection\" + \"Network name\" + \"Hardware address\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6869", "date": "2021-04-13", "url_title": "inurl:pas_set_menu.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6870", "date": "2021-04-19", "url_title": "intitle:\"Sys Name\" System Summary Sensors", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6871", "date": "2021-04-19", "url_title": "\"# -FrontPage-\" ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\" inurl:service.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6872", "date": "2021-04-19", "url_title": "intitle:\"Login\" intext:\"Herospeed Technology\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6873", "date": "2021-04-19", "url_title": "intitle:\"Epson Web Control\" \"OSD Control Pad\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6874", "date": "2021-04-19", "url_title": "intitle:\"login\" \"Are you a patient\" \" eRAD\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6875", "date": "2021-04-19", "url_title": "inurl:wp-content/uploads/ intitle:logs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11080", "Gustavo Kuhl"], "author": {"id": "11080", "name": "Gustavo Kuhl"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6876", "date": "2021-04-19", "url_title": "intitle:\"GlassFish Server - Server Running\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6877", "date": "2021-04-19", "url_title": "intitle:\"Frontier e-HR Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6878", "date": "2021-04-19", "url_title": "inurl:/wp-content/uploads/wp-file-manager-pro/fm_backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6879", "date": "2021-04-19", "url_title": "inurl:b2b/init.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6880", "date": "2021-04-19", "url_title": "intitle:\"Web user login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6881", "date": "2021-04-19", "url_title": "inurl:/wp-content/uploads/ ext:txt \"username\" AND \"password\" | \"pwd\" | \"pw\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6882", "date": "2021-04-19", "url_title": "intitle:\"DIAM4 Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6883", "date": "2021-04-19", "url_title": "intitle:\"Sauter moduWeb - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6884", "date": "2021-04-19", "url_title": "intitle:\"Greentree eHR\" \"Employee Code\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6885", "date": "2021-04-19", "url_title": "intitle:\"Payvand PACS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6886", "date": "2021-04-19", "url_title": "intitle:\"index of\" \"google-services.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11082", "Dinesh Kumar"], "author": {"id": "11082", "name": "Dinesh Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6887", "date": "2021-04-19", "url_title": "intitle:\"Index of\" ws_ftp.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11083", "Aman Srivastav"], "author": {"id": "11083", "name": "Aman Srivastav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6888", "date": "2021-04-19", "url_title": "\"citsmart.local\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6889", "date": "2021-04-19", "url_title": "site:*/net/net/protocol.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6890", "date": "2021-04-23", "url_title": "intitle:\"HD-Network Real Time Monitoring System\" inurl:\"/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6891", "date": "2021-04-23", "url_title": "intitle:\"Accueil WAMPSERVER\" intext:\"Configuration Serveur\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6892", "date": "2021-04-23", "url_title": "intext:\"Please select your account\" intext:\"SSL Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6893", "date": "2021-04-23", "url_title": "intitle:\"iLo\" \"Hewlett Packard Enterprise Development\" \"Firmware Version\" \" Local user name:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6894", "date": "2021-04-23", "url_title": "intitle:\"Milesight Network Camera\" intext:\"Language\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6895", "date": "2021-04-28", "url_title": "inurl:\"/domcfg.nsf\" \" Web Server Configuration\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6896", "date": "2021-04-28", "url_title": "inurl:ip_snmp.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11102", "Prakash"], "author": {"id": "11102", "name": "Prakash"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6897", "date": "2021-04-28", "url_title": "intitle:\"Bosch Security Systems\" \"LIVEPAGE\" + \"SETTINGS\" -.net -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6898", "date": "2021-04-30", "url_title": "intitle:\"NetScaler AAA\" inurl:logon/LogonPoint/tmindex.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6899", "date": "2021-04-30", "url_title": "intitle:\"DD-WRT (build 21061) - Info\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6900", "date": "2021-04-30", "url_title": "inurl:ip_password.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11102", "Prakash"], "author": {"id": "11102", "name": "Prakash"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6901", "date": "2021-04-30", "url_title": "intitle:\"DSM mobile\" intext:\"Loading...\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6902", "date": "2021-04-30", "url_title": "intitle:\"Miniweb Start Page\" | \"/CSS/Miniweb.css\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11105", "Brijesh Joshi"], "author": {"id": "11105", "name": "Brijesh Joshi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6903", "date": "2021-04-30", "url_title": "intitle:\"Web Client\" inurl:\"webcamera.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6904", "date": "2021-04-30", "url_title": "inurl:/Portal0000.htm", "cat_id": ["4", "Web Server Detection"], "author_id": ["11105", "Brijesh Joshi"], "author": {"id": "11105", "name": "Brijesh Joshi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6905", "date": "2021-04-30", "url_title": "inurl:/DeviceInformation/View \"Device Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6906", "date": "2021-04-30", "url_title": "intitle:\"NodeCore PoW Mining Pool\" \"NETWORK\" \"TYPE\" \"POOL ADDRESS\" \"FEE\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6907", "date": "2021-04-30", "url_title": "intitle:\"Login\" inurl:\"/simple/view/login.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6908", "date": "2021-05-03", "url_title": "intitle:\"Please Login\" inurl:\"/remote/login?lang=en\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6909", "date": "2021-05-03", "url_title": "intitle:\"index of\" intext:\"client.key.pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11109", "Ketki Davda"], "author": {"id": "11109", "name": "Ketki Davda"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6910", "date": "2021-05-03", "url_title": "intitle:\"LK IHC controller\" intext:\"LK IHC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6911", "date": "2021-05-03", "url_title": "intitle:\"Gophish - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11110", "Murat DEM\u0130RC\u0130"], "author": {"id": "11110", "name": "Murat DEM\u0130RC\u0130"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6912", "date": "2021-05-03", "url_title": "inurl:sslvpn_logon.shtml", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11111", "Simone Crema"], "author": {"id": "11111", "name": "Simone Crema"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6913", "date": "2021-05-03", "url_title": "intitle:\"Openstage IP Phone User\" \"IPv4\" \"DNS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6914", "date": "2021-05-03", "url_title": "intitle:\"ReACT Self-serve\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11112", "arnydo"], "author": {"id": "11112", "name": "arnydo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6915", "date": "2021-05-03", "url_title": "inurl:glpi intitle:\"GLPI\" site:.br", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11113", "J3di M0nk"], "author": {"id": "11113", "name": "J3di M0nk"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6916", "date": "2021-05-03", "url_title": "intext:\"Cisco Webui - Login\" -www -cisco.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11114", "Shezad Master"], "author": {"id": "11114", "name": "Shezad Master"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6917", "date": "2021-05-03", "url_title": "intitle:\"TOTOLINK\" inurl:\"/login.htm\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6918", "date": "2021-05-03", "url_title": "intitle:\"Current Network Status\" \"Nagios\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6919", "date": "2021-05-03", "url_title": "intitle:\"grafana\" inurl:\"/grafana/login\" \"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6920", "date": "2021-05-03", "url_title": "\"USB Port 1 (Public Data)\" + \"USB Port 2 (Public Data)\" \"Status\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6921", "date": "2021-05-06", "url_title": "inurl:/PRESENTATION/HTML/TOP/PRTINFO.HTML", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6922", "date": "2021-05-13", "url_title": "inurl:/PRESENTATION/EPSONCONNECT", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6923", "date": "2021-05-13", "url_title": "intext:@print.epsonconnect.com intitle:series", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6924", "date": "2021-05-13", "url_title": "Google Dork: inurl:\"/zm/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6925", "date": "2021-05-13", "url_title": "Google Dork: intitle:\"ZM - Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6926", "date": "2021-05-13", "url_title": "Google Dork: intitle:\"ZM - System Log\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6927", "date": "2021-05-13", "url_title": "inurl:/login/?referer=/admin/ intext:cradlepoint", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6928", "date": "2021-05-13", "url_title": "allintext:\"Copyright CANON INC\" \"iR-ADV\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6929", "date": "2021-05-13", "url_title": "inurl:\"/cgi-bin/luci\" intext:\"Authorization Required\" intitle:\"LuCI\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6930", "date": "2021-05-14", "url_title": "\"Name\" \"Password\" intitle:\"LANCOM 1790VA\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6931", "date": "2021-05-14", "url_title": "intitle:\"Login\" intext:\"(Moka pot)\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6932", "date": "2021-05-14", "url_title": "intitle:series \"Note: It is recommended to communicate via HTTPS for entering an administrator password.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6933", "date": "2021-05-14", "url_title": "intitle:\"GLPI - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6934", "date": "2021-05-14", "url_title": "intext:clave inurl:admin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6935", "date": "2021-05-14", "url_title": "inurl:/PRESENTATION/PSWD", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6936", "date": "2021-05-14", "url_title": "intitle:\"Teampass\" intext:\"Server Time\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6937", "date": "2021-05-14", "url_title": "inurl:/PRESENTATION/BONJOUR intitle:Series", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6938", "date": "2021-05-18", "url_title": "intitle:\"Gargoyle Router Management Utility\" intext:\"Enter Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6939", "date": "2021-05-18", "url_title": "intitle:\"Yealink\" inurl:\"servlet?m=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6940", "date": "2021-05-18", "url_title": "intitle:HP LASERJET PRO MFP inurl:/SSI/index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6941", "date": "2021-05-18", "url_title": "\"Saferoads VMS\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6942", "date": "2021-05-18", "url_title": "intitle:\"OpenWrt - LuCI\" intext:\"Powered by LuCI | OpenWrt\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6943", "date": "2021-05-18", "url_title": "filetype:axd inurl:/elmah.axd", "cat_id": ["4", "Web Server Detection"], "author_id": ["10791", "Prajwal Khante"], "author": {"id": "10791", "name": "Prajwal Khante"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6944", "date": "2021-05-18", "url_title": "intitle:\"Device(\" intext:\"ActiveX Mode (For IE Browser)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6945", "date": "2021-05-18", "url_title": "\"Cisco Systems, Inc. All Rights Reserved.\" -cisco.com filetype:jsp", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6946", "date": "2021-05-21", "url_title": "intext:\"LANCOM 1781VA (over ISDN)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6947", "date": "2021-05-21", "url_title": "intitle:\"Web Client for DVR\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6948", "date": "2021-05-21", "url_title": "intitle:\"SOGo\" site:webmail.*", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6949", "date": "2021-05-21", "url_title": "intitle:\"Server Backup Manager SE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6950", "date": "2021-05-21", "url_title": "intitle:\"Intelbras\" site:*/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6951", "date": "2021-05-21", "url_title": "intitle:\"Plesk Obsidian\" inurl:login_up.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6952", "date": "2021-05-21", "url_title": "\"Name\" \"Password\" intitle:\"Business LAN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6953", "date": "2021-05-25", "url_title": "inurl:/portal/indicate intitle:Remote UI", "cat_id": ["13", "Various Online Devices"], "author_id": ["11144", "Saptarshi Chatterjee"], "author": {"id": "11144", "name": "Saptarshi Chatterjee"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6954", "date": "2021-05-25", "url_title": "inurl:\"web/database/selector\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6955", "date": "2021-05-25", "url_title": "intitle:LANCOM intitle:login \"LANCOM Systems GmbH\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6956", "date": "2021-05-25", "url_title": "intitle:\"Test Page for the HTTP Server on Fedora\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6957", "date": "2021-05-25", "url_title": "inurl:mobile.html intitle:webcamXP", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6958", "date": "2021-05-25", "url_title": "intitle:\"index of\" \"/.vscode\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6959", "date": "2021-05-25", "url_title": "inurl:\"wp-content/plugins/wp-super-edit/superedit/\" | inurl:\"wp-content/plugins/wp-super-edit/superedit/tinymce_plugins/mse/fckeditor/editor/filemanager/upload/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6960", "date": "2021-05-28", "url_title": "intitle:\"supra IPC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6961", "date": "2021-05-28", "url_title": "Zenario CMS Login Page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6962", "date": "2021-05-28", "url_title": "inurl:/index.php/admin/authentication/ intext:clave", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6963", "date": "2021-05-28", "url_title": "intitle:\"index of\" intext:\"senha\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6964", "date": "2021-05-28", "url_title": "intitle:\"Dell OpenManage Switch Administrator\" intext:\"Type in Username and Password, then click OK\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6965", "date": "2021-05-28", "url_title": "intext:\"Powered by Synnefo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6966", "date": "2021-05-28", "url_title": "inurl:EMSWebClient/Login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6967", "date": "2021-05-28", "url_title": "intitle:\"ONU\" intext:\"Please login to continue...\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6968", "date": "2021-05-28", "url_title": "allintext:\"*.@gmail.com\" OR \"password\" OR \"username\" filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11149", "Sanem Sudheendra"], "author": {"id": "11149", "name": "Sanem Sudheendra"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "6969", "date": "2021-05-28", "url_title": "intitle:\"Alarm Panel\" intext:\"Climax Tech. Co., Ltd.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6970", "date": "2021-05-28", "url_title": "intitle:\"webcamxp\" \"Flash JPEG Stream\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6971", "date": "2021-06-01", "url_title": "\"Username\" \"Password\" \"ZTE Corporation. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6972", "date": "2021-06-01", "url_title": "intitle:\"WF Series\" inurl:PRTINFO.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6973", "date": "2021-06-01", "url_title": "\"NETGEAR, Inc. All rights reserved\" intitle:\"Netgear Prosafe Plus Switch\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6974", "date": "2021-06-01", "url_title": "intitle:\"Remote UI\" intext:\"Printer status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6975", "date": "2021-06-01", "url_title": "intitle:\"::: ACEmanager :::\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6976", "date": "2021-06-01", "url_title": "intext:\"CAD Media Log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11070", "Issac Briones"], "author": {"id": "11070", "name": "Issac Briones"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "6977", "date": "2021-06-01", "url_title": "intitle:\"Camera Status\" inurl:/control/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6978", "date": "2021-06-01", "url_title": "inurl:wp-content/plugins/1-flash-gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11154", "Rutvik Jaini"], "author": {"id": "11154", "name": "Rutvik Jaini"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6979", "date": "2021-06-01", "url_title": "inurl:\"/wp-content/plugins/123ContactForm", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11154", "Rutvik Jaini"], "author": {"id": "11154", "name": "Rutvik Jaini"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6980", "date": "2021-06-03", "url_title": "intitle:\"Scalance web management\" \"Switch to insecure HTTP\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6981", "date": "2021-06-03", "url_title": "intitle:\"Solar-Log\u2122\" intext:\"Build Revision\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6982", "date": "2021-06-03", "url_title": "intitle:\"3CX Phone System Management Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6983", "date": "2021-06-03", "url_title": "site:.gov.co intitle:Index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11158", "Om Satyarthi"], "author": {"id": "11158", "name": "Om Satyarthi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6984", "date": "2021-06-03", "url_title": "intitle:\"Login\" inurl:web/frame/login.html?ssl=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6985", "date": "2021-06-03", "url_title": "inurl:\"/web/guest/en/websys/webArch/mainFrame.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6986", "date": "2021-06-07", "url_title": "site:*/phpmyadmin/server_sql.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6987", "date": "2021-06-07", "url_title": "intitle:\"Huawei Inner Web\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6988", "date": "2021-06-07", "url_title": "intitle:\"Viewer for Samsung NVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6989", "date": "2021-06-07", "url_title": "intitle:\"myhome\" intext:\"Tilgin. All rights reserved. Copyright and Trademark.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6990", "date": "2021-06-07", "url_title": "intitle:\"Icecast Streaming Media Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6991", "date": "2021-06-07", "url_title": "\"Yeastar Information Technology Co., Ltd. All Rights Reserved.\" -yeastar.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6992", "date": "2021-06-07", "url_title": "intitle:LANCOM \"A webbrowser with active JavaScript support is required.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6993", "date": "2021-06-07", "url_title": "intitle:\"Ubiquiti\" intext:\"Please login to manage your wireless device.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "6994", "date": "2021-06-07", "url_title": "intitle:(\"Canon\" + \"series Network Configuration\" \"Basic Information\") + \"JavaScript is not enabled\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "6995", "date": "2021-06-09", "url_title": "intitle:\"Welcome to WildFly\" intext:\"Administration Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "6996", "date": "2021-06-09", "url_title": "site:*/phpmyadmin/server_privileges.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6997", "date": "2021-06-09", "url_title": "inurl:phpmyadmin/sql.php?server=1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "6998", "date": "2021-06-09", "url_title": "inurl:wp-content/plugins/Ultimate-member", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11165", "cleverfox"], "author": {"id": "11165", "name": "cleverfox"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "6999", "date": "2021-06-09", "url_title": "inurl:ALFA_DATA intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11166", "Snowglobe_io"], "author": {"id": "11166", "name": "Snowglobe_io"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7000", "date": "2021-06-09", "url_title": "inurl:/wp-content/plugins/wpdiscuz/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "7001", "date": "2021-06-11", "url_title": "intitle:\"Webmodule\" inurl:\"/webmodule-ee/login.seam\" \"Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7002", "date": "2021-06-11", "url_title": "intitle:\"GLPI - \u0410\u0443\u0442\u0435\u043d\u0442\u0438\u0444\u0438\u043a\u0430\u0446\u0438\u044f\" intext:\"GLPI Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7003", "date": "2021-06-11", "url_title": "inurl:/wp-content/uploads/ \"phpMyAdmin SQL Dump\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11172", "Robotshell"], "author": {"id": "11172", "name": "Robotshell"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7004", "date": "2021-06-11", "url_title": "inurl:/wp-content/uploads/wpdm-cache", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7005", "date": "2021-06-11", "url_title": "intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7006", "date": "2021-06-11", "url_title": "site:*/phpmyadmin/server_databases.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7007", "date": "2021-06-18", "url_title": "intitle:\"login - otrs\" \"Login\" \"Powered by OTRS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7008", "date": "2021-06-25", "url_title": "inurl:\"/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7009", "date": "2021-06-25", "url_title": "intitle:\"Plesk\" inurl:\"/login_up.php3\" \"Parallels IP Holdings GmbH\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7010", "date": "2021-06-25", "url_title": "inurl /editor/filemanager/connectors/uploadtest.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "7011", "date": "2021-06-25", "url_title": "intitle:\"ISPConfig\" \"Powered by ISPConfig\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7012", "date": "2021-07-02", "url_title": "intitle:\"ZAP Scanning Report\" + \"Alert Detail\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7013", "date": "2021-07-02", "url_title": "inurl:/web-ftp.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7014", "date": "2021-07-02", "url_title": "intitle:\"index of\" \"/configs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7015", "date": "2021-07-02", "url_title": "intitle:\"XVR LOGIN\" inurl:\"/login.rsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7016", "date": "2021-07-02", "url_title": "intitle:\"iMana 200 login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7017", "date": "2021-07-02", "url_title": "inurl:\"serverpush.htm\" \"IP Camera\" intext:\"Foscam\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7018", "date": "2021-07-20", "url_title": "intitle:\"WebMO Login\" inurl:/~webmo/cgi-bin/login.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11224", "Sarmad Khan"], "author": {"id": "11224", "name": "Sarmad Khan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7019", "date": "2021-07-20", "url_title": "intitle:\"CPU-Modul TROVIS 6610\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7020", "date": "2021-07-20", "url_title": "inurl:/psp/ intext:\"ORACLE PEOPLESOFT\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11224", "Sarmad Khan"], "author": {"id": "11224", "name": "Sarmad Khan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7021", "date": "2021-07-20", "url_title": "intitle:\"Nutanix Web Console\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7022", "date": "2021-07-21", "url_title": "intitle:\"Identity Services Engine\" inurl:login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7023", "date": "2021-07-21", "url_title": "site:*.zendesk.com/auth/v2/login/registration", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7024", "date": "2021-07-21", "url_title": "intext:\"Switch Administrator\" inurl:config/log_off_page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7025", "date": "2021-07-21", "url_title": "index of storage/oauth-private.key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7026", "date": "2021-07-21", "url_title": "intitle:\"Cambium\" inurl:top.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7027", "date": "2021-07-21", "url_title": "inurl:top.cgi intitle:\"Motorola ptp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7028", "date": "2021-07-21", "url_title": "intitle:\"vood Residential gateway\" inurl:vood/cgi-bin/", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7029", "date": "2021-07-22", "url_title": "intitle:\"routeros\" \"sophia\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7030", "date": "2021-07-22", "url_title": "intitle:\"index of\" \"db.sqlite3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7031", "date": "2021-07-22", "url_title": "inurl:\"pages/sdcall/Login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7032", "date": "2021-07-22", "url_title": "intext:\"Egardia & WoonVeilig\" -site:\"linkedin.*\" -\"data-lead.com\" -\"getemail.io\" -\"holaconnect.com\" -\"kzhead.info\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7033", "date": "2021-07-22", "url_title": "intext:Paessler AG - The Network Monitoring Company inurl:/index.htm intitle:\"Welcome | PRTG Network Monitor\" -\"User Manual\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7034", "date": "2021-07-22", "url_title": "intitle:\"Index of\" site:.gov intext:\"Server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7035", "date": "2021-07-22", "url_title": "intitle:\"index of\" \"/sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7036", "date": "2021-07-22", "url_title": "intext:\"Lancom\" intitle:\"Router - Login\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7037", "date": "2021-07-22", "url_title": "\"FM Monitoring Receiver\" intitle:\"login\" \"welcome!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7038", "date": "2021-07-23", "url_title": "inurl:/UserLogin intitle:\"::PayTV SMS::\" \"Aplomb Technology\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7039", "date": "2021-07-23", "url_title": "intitle:\"index of\" \"ssh_host_rsa_key\" + \"ssh_host_rsa_key.pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7040", "date": "2021-07-23", "url_title": "inurl:/wp-content/uploads/data.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7041", "date": "2021-07-23", "url_title": "intext:\"SGP\" inurl:/accounts/login?next=/admin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7042", "date": "2021-07-23", "url_title": "intitle:\"Welcome\" intext:\"LiteSpeed Technologies, Inc. All Rights Reserved.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7043", "date": "2021-07-23", "url_title": "intext:\"Live View\" inurl:ui3.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7044", "date": "2021-07-23", "url_title": "inurl:\"/tips/tipsLogin.action\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7045", "date": "2021-08-12", "url_title": "\"Not for Public Release\" + \"Confidential\" ext:pdf | ext:doc | ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7046", "date": "2021-08-12", "url_title": "intitle:\"Grandstream Device Configuration\" (intext:password & intext:\"Grandstream Device Configuration\" & intext:\"Grandstream Networks\" | inurl:cgi-bin) -.com|org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7047", "date": "2021-08-13", "url_title": "intitle:\"index of\" \"contacts.txt\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11000", "Axel Meneses"], "author": {"id": "11000", "name": "Axel Meneses"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7048", "date": "2021-08-13", "url_title": "inurl:/inicis/ ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7049", "date": "2021-08-13", "url_title": "intext:\"-----BEGIN CERTIFICATE-----\" ext:txt", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7050", "date": "2021-08-20", "url_title": "intitle:\"3G wireless gateway\" \"login\" intext:\"huawei technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7051", "date": "2021-08-20", "url_title": "intitle:\"lg smart ip device\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7052", "date": "2021-08-20", "url_title": "intitle:\"7100 login\" \"lancom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7053", "date": "2021-08-20", "url_title": "intitle:\"ADB Broadband\" login intext:\"ADB Broadband S.p.A\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7054", "date": "2021-08-20", "url_title": "intitle:\"MediaAccess Gateway - Login\" \"access your MediaAccess Gateway\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7055", "date": "2021-08-20", "url_title": "intitle:\"ADMINISTRATOR LOGIN\" inurl:adminlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11149", "Sanem Sudheendra"], "author": {"id": "11149", "name": "Sanem Sudheendra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7056", "date": "2021-08-20", "url_title": "intitle:\"geovision inc.\" inurl:login.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7057", "date": "2021-08-20", "url_title": "intitle:\"KNX-IP-Gateway Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7058", "date": "2021-08-20", "url_title": "intitle:\"DGS-3100 Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7059", "date": "2021-08-20", "url_title": "allintext:Welcome to the LabTech Web Portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11256", "Kamran Saifullah"], "author": {"id": "11256", "name": "Kamran Saifullah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7060", "date": "2021-08-20", "url_title": "intitle:\"Vue Element Admin\" intext:\"Username : admin\" OR intext:\"Username : editor\" OR intext:\"Password : any\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11257", "Naveen Prakaasham"], "author": {"id": "11257", "name": "Naveen Prakaasham"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7061", "date": "2021-08-20", "url_title": "intitle:\"web admin login\" \"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7062", "date": "2021-08-20", "url_title": "intitle:\"Login - Hitron technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7063", "date": "2021-08-20", "url_title": "intitle:\"Video web server\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7064", "date": "2021-08-20", "url_title": "intitle:\"vigor login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7065", "date": "2021-08-20", "url_title": "inurl:prweb/PRAuth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7066", "date": "2021-08-20", "url_title": "inurl:/multi.html intitle:webcam", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7067", "date": "2021-08-20", "url_title": "intext:\"developed and maintained by Netgate\" intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7068", "date": "2021-08-20", "url_title": "intitle:\"web server login\" intext:\"site ip\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7069", "date": "2021-08-20", "url_title": "intitle:\"system login\" \"Drake Holdings\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7070", "date": "2021-08-20", "url_title": "inurl:mailscanner intitle:\"mailwatch login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7071", "date": "2021-08-20", "url_title": "inurl:device_status.html \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7072", "date": "2021-08-20", "url_title": "inurl:/hp/device/SignIn/", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7073", "date": "2021-08-23", "url_title": "intitle:\"DEVICE\" \"Real-time IP Camera Monitoring System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7074", "date": "2021-08-23", "url_title": "inurl:openam/XUI", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11258", "Nijin K"], "author": {"id": "11258", "name": "Nijin K"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7075", "date": "2021-08-23", "url_title": "intitle:\"Mail2000 Message System\" \"Openfind Information\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7076", "date": "2021-08-23", "url_title": "inurl:filemanager/upload/asp/ \"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7077", "date": "2021-08-23", "url_title": "inurl:\"serverpush.htm\" intext:\"Foscam\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7078", "date": "2021-08-23", "url_title": "inurl:auth/login?returnUrl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7079", "date": "2021-08-23", "url_title": "inurl:wp-content/plugins/modern-events-calendar-lite", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11259", "Pratik Gaikwad"], "author": {"id": "11259", "name": "Pratik Gaikwad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7080", "date": "2021-08-23", "url_title": "intitle:\"Login\" intext:\"IP Surveillance for Your Life\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7081", "date": "2021-08-23", "url_title": "intitle:\"R WebServer\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7082", "date": "2021-08-23", "url_title": "intitle:\"login\" inurl:\"idp/profile/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11118", "Abhijit Gaikwad"], "author": {"id": "11118", "name": "Abhijit Gaikwad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7083", "date": "2021-08-23", "url_title": "inurl:/view.htm?mode=l", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7084", "date": "2021-08-23", "url_title": "inurl:ui3.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7085", "date": "2021-08-23", "url_title": "intitle:\"Blue Iris Remote View\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7086", "date": "2021-08-23", "url_title": "inurl:\"jpegpush.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7087", "date": "2021-08-23", "url_title": "inurl:oauth2/v2.0/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7088", "date": "2021-08-23", "url_title": "\"Network State: Network Ready. Network Channel:\" intitle:ACEManager", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7089", "date": "2021-08-23", "url_title": "inurl:\"admin/public/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7090", "date": "2021-08-23", "url_title": "intitle:\"xerox\" inurl:i_index", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7091", "date": "2021-08-23", "url_title": "intitle:\"Cisco ASDM\" inurl:\"admin/public/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7092", "date": "2021-08-23", "url_title": "inurl:\"pis/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7093", "date": "2021-08-23", "url_title": "\"IPECS\" inurl:a_index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7094", "date": "2021-08-23", "url_title": "intext:\"Login to Frappe\" +\"Forgot Password?\" +\"Reset Password\" inurl:login -intitle:\"My utm\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7095", "date": "2021-08-23", "url_title": "intitle:\"weblogic\" login intext:\"footer powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7096", "date": "2021-08-23", "url_title": "intitle:\"Webmail Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7097", "date": "2021-08-23", "url_title": "intitle:\"Welcome to\" intext:\"configuration interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7098", "date": "2021-08-23", "url_title": "intitle:\"Powered by Deepija Telecom\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7099", "date": "2021-08-23", "url_title": "intext:\"2009 PLANET Technology Corporation\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7100", "date": "2021-08-23", "url_title": "intitle:\"idrac7 - Login\" inurl:login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7101", "date": "2021-08-23", "url_title": "intitle:\"ovislink\" inurl:login intext:\"My Resource\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7102", "date": "2021-08-23", "url_title": "intitle:\"Web Viewer for Samsung DVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7103", "date": "2021-08-23", "url_title": "intitle:\"Web Viewer\" inurl:auth_index.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7104", "date": "2021-08-23", "url_title": "intitle:\"Asus Login\" inurl:Main_Login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7105", "date": "2021-08-23", "url_title": "intitle:\"Wireless router\" inurl:login.htm -.com|ca", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7106", "date": "2021-08-23", "url_title": "intitle:\"Synology Disk Station\" intext:\"System administrator\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7107", "date": "2021-08-23", "url_title": "intitle:\"SonicWall Network Security Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7108", "date": "2021-08-23", "url_title": "intitle:\"Seagate NAS -\" \"login\" intext:\"Language.\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7109", "date": "2021-08-23", "url_title": "intitle:\"Prolink\" inurl:login.htm -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7110", "date": "2021-08-23", "url_title": "intitle:\"prestige\" intext:\"Enter Password and click Login\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7111", "date": "2021-08-23", "url_title": "intitle:\"PRTG Network Monitor\" inurl:index.htm intext:\"Password\" -inurl:prtg", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7112", "date": "2021-08-23", "url_title": "intitle:\"PBX Login\" -inurl:pbx|pbxlogin -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7113", "date": "2021-08-23", "url_title": "intitle:\"Netgear System Login\" intext:\"system name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7114", "date": "2021-08-23", "url_title": "intitle:\"Mitel Standard Linux: Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7115", "date": "2021-08-23", "url_title": "intitle:\"ManageEngine ServiceDesk Plus\" \"domain\" intext:\"ManageEngine ServiceDesk Plus\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7116", "date": "2021-08-24", "url_title": "intitle:\"WEB SERVICE\" \"Modify Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7117", "date": "2021-08-24", "url_title": "intitle:\"Lantronix\" intext:\"Lantronix, Inc\" \"login to\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7118", "date": "2021-08-24", "url_title": "intitle:\"LaCie\" \"login\" intext:\"Remember me\" \"Connect to\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7119", "date": "2021-08-24", "url_title": "intitle:\"Login - Ipswitch WhatsUp Professional\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7120", "date": "2021-08-24", "url_title": "intitle:\"Login\" inurl:\"view/login.html\" \"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7121", "date": "2021-08-24", "url_title": "inurl:Login.aspx intitle:\":::Login:::\" \"RM\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7122", "date": "2021-08-24", "url_title": "intitle:\"IBM iNotes Login\" \"Ultralite Login Screen\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7123", "date": "2021-08-24", "url_title": "Jira login intext:v8.3.2", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11261", "tamimhasan404"], "author": {"id": "11261", "name": "tamimhasan404"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7124", "date": "2021-08-24", "url_title": "intitle:\"Web Admin login\" intext:\"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7125", "date": "2021-08-24", "url_title": "intitle:\"Hello! Welcome to Synology Web Station!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7126", "date": "2021-08-24", "url_title": "intitle:\"Log In - Seafile Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7127", "date": "2021-08-24", "url_title": "inurl:\"webconsole/webpages/login.jsp\" +intitle:\"Sophos\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11262", "hummerston"], "author": {"id": "11262", "name": "hummerston"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7128", "date": "2021-08-24", "url_title": "intitle:\"WHM Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7129", "date": "2021-08-24", "url_title": "intitle:\"index of\" \"contacts.vcf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7130", "date": "2021-08-24", "url_title": "intitle:\"Honeywell XL Web Controller\" intext:\"systemadmin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7131", "date": "2021-08-25", "url_title": "intext:\"powered by enboard\" \"portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11264", "Hindustani Hacker"], "author": {"id": "11264", "name": "Hindustani Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7132", "date": "2021-08-25", "url_title": "inurl:users/password/new", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7133", "date": "2021-08-25", "url_title": "intitle:index.of (inurl:admin | intitle:admin)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11266", "Saurabh Gupta"], "author": {"id": "11266", "name": "Saurabh Gupta"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7134", "date": "2021-08-26", "url_title": "intitle:\"BoardPAC - Board Paper and Credit Proposal Management System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7135", "date": "2021-08-27", "url_title": "intitle:\"Polycom Login\" inurl:\"/login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7136", "date": "2021-08-31", "url_title": "intext:\"amcrest\" \"Invalid login credentials\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7137", "date": "2021-08-31", "url_title": "intext:\"Powered by Bitnami Redmine Stack\" inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11271", "Inderjeet Singh"], "author": {"id": "11271", "name": "Inderjeet Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7138", "date": "2021-08-31", "url_title": "inurl:/nphMotionJpeg?Resolution=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7139", "date": "2021-08-31", "url_title": "Dork:- intitle:*admin (inurl:login)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11272", "Durgesh Gupta"], "author": {"id": "11272", "name": "Durgesh Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7140", "date": "2021-08-31", "url_title": "site:*/JIRA/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11275", "Siddesh Sapkal"], "author": {"id": "11275", "name": "Siddesh Sapkal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7141", "date": "2021-09-01", "url_title": "site:pastebin.com intitle:\"password\" 2021", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10166", "Deepak Kumar"], "author": {"id": "10166", "name": "Deepak Kumar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7142", "date": "2021-09-01", "url_title": "intitle:untitled filetype:xls intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7143", "date": "2021-09-01", "url_title": "site:gov.in intitle: admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7144", "date": "2021-09-01", "url_title": "inurl:login.php site:.nl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7145", "date": "2021-09-02", "url_title": "inurl:hp/device/webAccess", "cat_id": ["13", "Various Online Devices"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7146", "date": "2021-09-02", "url_title": "intitle:\"NetBiter\" intext:\"based on NetBiter\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7147", "date": "2021-09-02", "url_title": "site:login.microsoftonline.com -error", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7148", "date": "2021-09-02", "url_title": "intitle:\"setup\" \"Network setup\" \"DHCP Client ID\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7149", "date": "2021-09-02", "url_title": "inurl \"/admin/index.php\" username=admin&password=password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7150", "date": "2021-09-02", "url_title": "inurl:/about site:*.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7151", "date": "2021-09-02", "url_title": "inurl:/login site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7152", "date": "2021-09-02", "url_title": "inurl:\"/userportal/webpages/myaccount/login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7153", "date": "2021-09-06", "url_title": "inurl /admin/login.php intitle panel admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7154", "date": "2021-09-06", "url_title": "site:*/admin.php inurl:files", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7155", "date": "2021-09-06", "url_title": "intitle:\"TD-W9970\" intext:\"Model No. TD-W9970\" -tp-link.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7156", "date": "2021-09-06", "url_title": "inurl:login/forgotten", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7157", "date": "2021-09-06", "url_title": "intitle:\"Users\" intext:\"Read License\" intext:\"vtiger.com\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7158", "date": "2021-09-06", "url_title": "intext:\"Please enter the device's administrator password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7159", "date": "2021-09-06", "url_title": "intitle:\"Router Access\" inurl:Router_Login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7160", "date": "2021-09-06", "url_title": "intitle:\"IP CAMERA\" \"User Login\" \"User Name\" \"Password\" \"Preview Stream\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7161", "date": "2021-09-06", "url_title": "site:\".edu\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7162", "date": "2021-09-07", "url_title": "Inurl:login.rsp \"User name\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7163", "date": "2021-09-07", "url_title": "intitle:\"Welcome-netis Wireless\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7164", "date": "2021-09-07", "url_title": "intitle:\"fdt\" intext:\"Remember me\" \"Username\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7165", "date": "2021-09-07", "url_title": "site:\".uk\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7166", "date": "2021-09-08", "url_title": "intext:\"Welcome to ZXHN H198A\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7167", "date": "2021-09-08", "url_title": "site:\".ae\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7168", "date": "2021-09-08", "url_title": "site:\".au\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7169", "date": "2021-09-08", "url_title": "intitle:\"Icecast Streaming Media Server\" \"Icecast2 Status\" -.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "7170", "date": "2021-09-08", "url_title": "\"Desktop\" \"Simple\" \"Responsive\" intitle:\"Controllr\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7171", "date": "2021-09-09", "url_title": "/inurl:upload site:doxbin.org ~password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7172", "date": "2021-09-09", "url_title": "cms +inurl:login +site:\"gov.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7173", "date": "2021-09-09", "url_title": "intitle:\"WATTrouter\" \"SYSTEM WEB INTERFACE\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7174", "date": "2021-09-09", "url_title": "inurl:(\"administrator/login.aspx\" OR \"admin/login.aspx\") +site:.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7175", "date": "2021-09-09", "url_title": "filetype:xlsx intext:\"gmail.com\" OR \"hotmail.com\" site:gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7176", "date": "2021-09-09", "url_title": "intext:\"Atlassian Jira Project Management Software\" Jira login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11292", "KnoxPro BugHunter"], "author": {"id": "11292", "name": "KnoxPro BugHunter"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7177", "date": "2021-09-10", "url_title": "intext:\"Admin Login\" inurl:\"/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7178", "date": "2021-09-10", "url_title": "intitle:\"Gitea\" \"This website works better with JavaScript\" \"sign in\" \" Home\" \"Explore\"-.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7179", "date": "2021-09-10", "url_title": "intitle:\"F660\" intext:\"ZTE Corporation. All rightsreserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11293", "Herve Yao Nyhl"], "author": {"id": "11293", "name": "Herve Yao Nyhl"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7180", "date": "2021-09-10", "url_title": "intitle:\"MultiView\" \"MultiView Events\" \"MOBOTIX\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7181", "date": "2021-09-10", "url_title": "inurl:login intext:\"Powered by Plone & Python\" -plone.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7182", "date": "2021-09-10", "url_title": "inurl:\"/bitrix/admin/\" intitle:\"Autorisation\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11293", "Herve Yao Nyhl"], "author": {"id": "11293", "name": "Herve Yao Nyhl"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7183", "date": "2021-09-10", "url_title": "inurl /admin/login intitle panel admin site:\"*.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7184", "date": "2021-09-10", "url_title": "intitle:\"admin panel\" OR intitle:\"request password\" intext:\"email address\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11294", "Gonzalo Carrasco"], "author": {"id": "11294", "name": "Gonzalo Carrasco"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7185", "date": "2021-09-10", "url_title": "intitle:\"admin login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7186", "date": "2021-09-10", "url_title": "intitle:\"faculty login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7187", "date": "2021-09-10", "url_title": "\"Router Name\" \"Router Model\" \"LAN MAC\" \"WAN MAC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7188", "date": "2021-09-10", "url_title": "intitle:\"D-LINK CORPORATION, INC\" intext:\"D-Link Corporation, Inc.\" -dlink.ca", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7189", "date": "2021-09-10", "url_title": "intitle:\"Login\" intext:\"PLANET Technology Corporation. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7190", "date": "2021-09-13", "url_title": "site:wiki.*.com inurl:login.action", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7191", "date": "2021-09-13", "url_title": "inurl:login_fail.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7192", "date": "2021-09-13", "url_title": "\"Welcome to Polycom Web Configuration Utility\" \"Login as\" \"Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7193", "date": "2021-09-13", "url_title": "intitle:\"MedDream\" \"Softneta\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7194", "date": "2021-09-13", "url_title": "filetype:log username admin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11297", "Rohit Singh"], "author": {"id": "11297", "name": "Rohit Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7195", "date": "2021-09-14", "url_title": "allintext:adhaar filetype:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10506", "Seecko Das"], "author": {"id": "10506", "name": "Seecko Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7196", "date": "2021-09-14", "url_title": "intitle:\"TestRail\" inurl:\"/index.php?/auth/login/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11298", "Vismit Rakhecha"], "author": {"id": "11298", "name": "Vismit Rakhecha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7197", "date": "2021-09-14", "url_title": "intitle:\"index of\" \"schema.sql\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7198", "date": "2021-09-14", "url_title": "intitle:\"JUNG KNX Smart-Panel\" \"JUNG Single Regular\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7199", "date": "2021-09-14", "url_title": "\"Username\" \"Password\" \"This system is for authorized use only.\" intitle:\"Gaia\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7200", "date": "2021-09-14", "url_title": "intext:\"This page displays the general system information of the print server.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7201", "date": "2021-09-14", "url_title": "\"Language\" \"SIM NUM\" \"DEV NUM\" intitle:\"mdvr\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7202", "date": "2021-09-14", "url_title": "inurl:(\"admin/password.php\") +site:.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11299", "Sanjay Singh"], "author": {"id": "11299", "name": "Sanjay Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7203", "date": "2021-09-14", "url_title": "intitle:\"admin login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7204", "date": "2021-09-14", "url_title": "intitle:\"faculty login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7214", "date": "2021-09-14", "url_title": "cms inurl:login site:\"gov.ae\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7215", "date": "2021-09-14", "url_title": "intitle:\"Device(Foscam)\" \"Real-time IP Camera Monitoring System\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7206", "date": "2021-09-14", "url_title": "intitle:\"SoundTouch Access Point Setup\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7207", "date": "2021-09-14", "url_title": "site:.com inurl:(\"administrator/login.php\" OR \"admin/login.php\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11300", "Madan Kumawat"], "author": {"id": "11300", "name": "Madan Kumawat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7208", "date": "2021-09-14", "url_title": "intitle:\"Bose SoundTouch Wi-Fi Music System Setup\" inurl:\"/setup/index.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7209", "date": "2021-09-14", "url_title": "intitle:\"D-link\" intext:\"SharePort Web Access\" \"Hardware Version\" \"Firmware Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7210", "date": "2021-09-14", "url_title": "\"index of /\" intext:wp-config \"zip\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11301", "morningst4r"], "author": {"id": "11301", "name": "morningst4r"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7211", "date": "2021-09-14", "url_title": "inurl:destination=portals", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7212", "date": "2021-09-14", "url_title": "Pages Containing Login Portals", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11302", "Bilal Qureshi"], "author": {"id": "11302", "name": "Bilal Qureshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7213", "date": "2021-09-14", "url_title": "site:pastebin.com intext:\"password\" | intitle:\"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7216", "date": "2021-09-14", "url_title": "intitle:\"Zimbra Web Client Sign In\" \"Synacor\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7217", "date": "2021-09-14", "url_title": "intitle:\"login\" \"Clare Controls LLC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7218", "date": "2021-09-14", "url_title": "inurl: /ftp intitle:\"office\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11304", "Lawrence March"], "author": {"id": "11304", "name": "Lawrence March"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7224", "date": "2021-09-15", "url_title": "intitle:\"ACEmanager\" \"ALEOS Version\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7225", "date": "2021-09-15", "url_title": "site:\".om\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7220", "date": "2021-09-15", "url_title": "\"Datamanager\" \"Devices\" \"Reports\" \"Alarm\" \"Log\" \"Service\" \"Gp Run-On\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7221", "date": "2021-09-15", "url_title": "intitle:\"admin login\" site:.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11307", "Priya Dalal"], "author": {"id": "11307", "name": "Priya Dalal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7222", "date": "2021-09-15", "url_title": "intitle:\"yawcam\" \"It's a webcam!\" \"user\" \"pass\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7223", "date": "2021-09-15", "url_title": "intitle:\"admin login\" site:.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7226", "date": "2021-09-15", "url_title": "intitle:\"Login - splunk\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7227", "date": "2021-09-15", "url_title": "intitle:\"oracle login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7228", "date": "2021-09-15", "url_title": "inurl:employee-login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7229", "date": "2021-09-15", "url_title": "intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7230", "date": "2021-09-16", "url_title": "inurl:login intext:\" fiesta login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7231", "date": "2021-09-16", "url_title": "intitle:\"admin login\" site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11307", "Priya Dalal"], "author": {"id": "11307", "name": "Priya Dalal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7232", "date": "2021-09-16", "url_title": "\" Stanford CoreNLP \" \"Visualisation provided using the brat visualisation\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7233", "date": "2021-09-16", "url_title": "intitle:\"ipMonitor - Log in\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7234", "date": "2021-09-16", "url_title": "intitle:\"Codian MCU\" \"MCU\" \"Home Streaming Conferences\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7235", "date": "2021-09-16", "url_title": "Google Dork: inurl:\"admin/login\" site:\".gov.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7236", "date": "2021-09-16", "url_title": "intext:\"amcrest\" \"Invalid login credentials\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7237", "date": "2021-09-16", "url_title": "intitle: \"Index of\" inurl:fileadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11309", "Tanvir Imon"], "author": {"id": "11309", "name": "Tanvir Imon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7238", "date": "2021-09-16", "url_title": "intitle:\"nPerfServer\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7239", "date": "2021-09-16", "url_title": "intitle:\"index of\" \"/views/auth/passwords\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "7240", "date": "2021-09-16", "url_title": "inurl:quicklinks.aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "7241", "date": "2021-09-16", "url_title": "intitle:\"Domain Default page\" \"Parallels IP Holdings GmbH\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7242", "date": "2021-09-16", "url_title": "inurl:/controlmenu.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7243", "date": "2021-09-16", "url_title": "intitle:\"jaeger UI\" inurl:trace", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7244", "date": "2021-09-16", "url_title": "intext:\"SECRET_KEY=\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7245", "date": "2021-09-16", "url_title": "intext:\"private_key=\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7246", "date": "2021-09-16", "url_title": "intitle:\"Pyramid Debug Toolbar\" inurl:_debug_toolbar", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7247", "date": "2021-09-16", "url_title": "intitle:\"CirCarLife Scada\" inurl:/html/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7248", "date": "2021-09-16", "url_title": "\"enable secret 5\" ext:txt | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7249", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/webpack-dev-server/ssl/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7250", "date": "2021-09-17", "url_title": "inurl:wp-config.php.save", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11310", "Mohsin Khan"], "author": {"id": "11310", "name": "Mohsin Khan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7251", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/homedir/etc/\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11311", "Chahine Boutighane"], "author": {"id": "11311", "name": "Chahine Boutighane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7252", "date": "2021-09-17", "url_title": "intitle:\"index of\" AND inurl:magento AND inurl:/dev", "cat_id": ["4", "Web Server Detection"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7253", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"private/log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11312", "Rahul Kumar"], "author": {"id": "11312", "name": "Rahul Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7254", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/wp-content/uploads/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11314", "Chrish"], "author": {"id": "11314", "name": "Chrish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7255", "date": "2021-09-17", "url_title": "intext:\"API KEY\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7256", "date": "2021-09-17", "url_title": "intitle:\"Index of\" service.pwd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11309", "Tanvir Imon"], "author": {"id": "11309", "name": "Tanvir Imon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7257", "date": "2021-09-17", "url_title": "site:*/admin.php inurl:admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11315", "Sonu Chaudhary"], "author": {"id": "11315", "name": "Sonu Chaudhary"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7258", "date": "2021-09-17", "url_title": "inurl:gov filetype:xls intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11316", "Cyber Shelby"], "author": {"id": "11316", "name": "Cyber Shelby"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7259", "date": "2021-09-20", "url_title": "Inurl: \"login\" Intitle:index of username and pass", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7260", "date": "2021-09-20", "url_title": "intitle:\"index of\" \"/usernames\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7261", "date": "2021-09-20", "url_title": "intext:Provided by ProjectSend", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7262", "date": "2021-09-20", "url_title": "intitle|inurl:\"SCADA login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11316", "Cyber Shelby"], "author": {"id": "11316", "name": "Cyber Shelby"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7263", "date": "2021-09-20", "url_title": "intitle:\"index of\" \"irc.log\" | \"irc.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7264", "date": "2021-09-20", "url_title": "allinurl:logon.html CSCOE", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11319", "Yazan Z\u00a0Al-Mallah"], "author": {"id": "11319", "name": "Yazan Z\u00a0Al-Mallah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7265", "date": "2021-09-20", "url_title": "site:*/phpmyadmin/import.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7266", "date": "2021-09-20", "url_title": "site:*/phpmyadmin/server_import.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7267", "date": "2021-09-20", "url_title": "intext:\"Welcome to Huawei web page for network configuration.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7268", "date": "2021-09-20", "url_title": "intitle: index of /bin/php.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11321", "Arpan Chakraborty"], "author": {"id": "11321", "name": "Arpan Chakraborty"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7269", "date": "2021-09-20", "url_title": "intitle:\"LiveZilla Server Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7270", "date": "2021-09-21", "url_title": "\"Wowza Streaming Engine 4 Developer Edition\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7271", "date": "2021-09-21", "url_title": "companies' service login Login Portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11315", "Sonu Chaudhary"], "author": {"id": "11315", "name": "Sonu Chaudhary"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7272", "date": "2021-09-21", "url_title": "intitle:\"Intelbras\" \"All Rights Reserved\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7273", "date": "2021-09-21", "url_title": "intext:\"amcrest\" \"LDAP User\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7274", "date": "2021-09-21", "url_title": "intitle: \"Index of ftp passwords\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7275", "date": "2021-09-21", "url_title": "intitle: \"index of /files clients\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7276", "date": "2021-09-22", "url_title": "intext:\" Design & Developed by Antique Touch - INDIA\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11322", "Cliffe Zeding"], "author": {"id": "11322", "name": "Cliffe Zeding"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7277", "date": "2021-09-22", "url_title": "intitle|inurl::\"IoT login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7278", "date": "2021-09-22", "url_title": "inurl: login.http", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11327", "Poulami Kayal"], "author": {"id": "11327", "name": "Poulami Kayal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7279", "date": "2021-09-22", "url_title": "intitle:\"index of\" \"database.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7280", "date": "2021-09-23", "url_title": "inurl:/admin/AdminLogin.jsp intitle:\"CERGY - Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7281", "date": "2021-09-23", "url_title": "intitle:\"Codian MCU - login\" \"Copyright TANDBERG\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7282", "date": "2021-09-23", "url_title": "inurl:/_vti_bin/Authentication.asmx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7283", "date": "2021-09-23", "url_title": "intitle:\"Youless energy monitor\" \"Model\" \"Firmware\" \"www.youless.nl\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7284", "date": "2021-09-23", "url_title": "inurl:/cgi-bin/login.html \"qnap turbo nas\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7285", "date": "2021-09-23", "url_title": "intitle:\"admin login\" site:.gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7286", "date": "2021-09-23", "url_title": "intitle:\"index of\" site:.gov.in", "cat_id": ["4", "Web Server Detection"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7287", "date": "2021-09-23", "url_title": "ext:txt intext:Windows PowerShell transcript start", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["164", "ahmed"], "author": {"id": "164", "name": "ahmed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7288", "date": "2021-09-23", "url_title": "intitle:\"NETSurveillance WEB\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7289", "date": "2021-09-23", "url_title": "intitle:\"WATASHI SERVICE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7290", "date": "2021-09-23", "url_title": "\"Lucee\" \"Error (expression)\" -lucee.org", "cat_id": ["7", "Error Messages"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "7291", "date": "2021-09-23", "url_title": "intitle:\"Success!\" intext:\"Your new web server is ready to use.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7292", "date": "2021-09-23", "url_title": "Google Dork: intitle: \"index of\" \"payment\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7293", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"tls-cert.pem\" | \"tls-csr.pem\" | \"tls-key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7294", "date": "2021-09-24", "url_title": "intitle:\"Welcome to OpenResty!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7295", "date": "2021-09-24", "url_title": "intitle:\"C-more -- the best HMI presented by AutomationDirect\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7296", "date": "2021-09-24", "url_title": "intitle:\"TileServer GL - Server for vector and raster maps with GL styles\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["11332", "Jan-Jaap Korpershoek"], "author": {"id": "11332", "name": "Jan-Jaap Korpershoek"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "7297", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"development.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7298", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"production.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7299", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"local_settings.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7300", "date": "2021-09-24", "url_title": "inurl:/admin/radeditorprovider/dialoghandler.aspx \"Loading the dialog...\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7301", "date": "2021-09-27", "url_title": "intitle:\"Shoutcast server\" inurl:\"/index.html\" \"SHOUTcast Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7302", "date": "2021-09-27", "url_title": "phpMyAdmin -www filetype:conf site:*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11336", "Varsha Koli"], "author": {"id": "11336", "name": "Varsha Koli"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7303", "date": "2021-09-27", "url_title": "Google Dork: intitle:index.of ipconfig", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7304", "date": "2021-09-27", "url_title": "intitle:administration intext:\"portail\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7305", "date": "2021-09-27", "url_title": "inurl:login.rsp \"User name\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7306", "date": "2021-09-28", "url_title": "inurl:saml2/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7307", "date": "2021-09-28", "url_title": "inurl:\"profile/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7308", "date": "2021-09-28", "url_title": "intitle:\"Welcome\" intext:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7309", "date": "2021-09-28", "url_title": "intext:\"Powered by SmarterTrack\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7310", "date": "2021-09-28", "url_title": "intext:\"Infinitium Copyrights Reserved\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11340", "Mohammad Zulfiqar WARDI"], "author": {"id": "11340", "name": "Mohammad Zulfiqar WARDI"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7311", "date": "2021-09-28", "url_title": "inurl:/wp-content/themes/beach_apollo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7312", "date": "2021-09-29", "url_title": "intitle: Index of /assets/admin/system", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7313", "date": "2021-09-29", "url_title": "intitle:\"OS-ZuKon\" \"SSS Siedle\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7314", "date": "2021-09-29", "url_title": "\"PHP Projectworlds 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2021-09-29", "records_count": "2217", "porder": 0}}, {"id": "7315", "date": "2021-09-29", "url_title": "intitle:\"EnvisionGateway\" \"scheduler\" \"control\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7316", "date": "2021-09-29", "url_title": "intitle:GoogleService-Info filetype:plist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11300", "Madan Kumawat"], "author": {"id": "11300", "name": "Madan Kumawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7317", "date": "2021-09-29", "url_title": "inurl:/supportboard", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11344", "Jamal Lalaoui"], "author": {"id": "11344", "name": "Jamal Lalaoui"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7318", "date": "2021-09-29", "url_title": "intitle:\"Index of\" \"build-an-atom\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7319", "date": "2021-09-29", "url_title": "intitle:\"IPC CHIP Main Page\" \"Beck IPC GmbH\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7320", "date": "2021-09-29", "url_title": "\"NTRIP Caster Table Contents\" \"This is a SNIP NTRIP Caster\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7321", "date": "2021-09-29", "url_title": "Google Dork: intitle:\"index of\" \"/sql\" \"admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7322", "date": "2021-09-29", "url_title": "inurl:maps.arcgis.com +\"City of\"", "cat_id": ["1", "Footholds"], "author_id": ["11345", "Edmond Major"], "author": {"id": "11345", "name": "Edmond Major"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "7323", "date": "2021-09-29", "url_title": "inurl:\"robots\" | \"robot\" intext:\"Disallow:\" | \"Allow:\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7324", "date": "2021-09-29", "url_title": "inurl:autodiscover/autodiscover.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7325", "date": "2021-09-29", "url_title": "intitle:\"index of\" \"robots.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7326", "date": "2021-09-29", "url_title": "intitle:\"index of\" \"development.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11346", "Abhinav Anand"], "author": {"id": "11346", "name": "Abhinav Anand"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7327", "date": "2021-09-29", "url_title": "site:*/etc/passwd inurl\"/etc/passwd\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11348", "Mostafa Tamam"], "author": {"id": "11348", "name": "Mostafa Tamam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7328", "date": "2021-09-29", "url_title": "\"index of /\" +passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11347", "Sugavanam D"], "author": {"id": "11347", "name": "Sugavanam D"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7329", "date": "2021-09-29", "url_title": "intext:Authorization: Bearer filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7330", "date": "2021-09-29", "url_title": "intitle.index of .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11347", "Sugavanam D"], "author": {"id": "11347", "name": "Sugavanam D"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7331", "date": "2021-09-29", "url_title": "intitle:\"webcam\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7332", "date": "2021-09-29", "url_title": "intitle:index.of root user", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7333", "date": "2021-09-30", "url_title": "intitle:\"Operations Automation Default Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7334", "date": "2021-09-30", "url_title": "intext:\"Powered by YzmCMS\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7394", "date": "2021-10-05", "url_title": "site:*/oauth/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7336", "date": "2021-09-30", "url_title": "inurl:.html.php:intext:\"admin\"|intext:\"user\"|intext:\"login\":site:\".in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11353", "Adarsh S"], "author": {"id": "11353", "name": "Adarsh S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7337", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"sourcecode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7338", "date": "2021-09-30", "url_title": "# Exploit Title: [SF Dork]", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11355", "Teddy"], "author": {"id": "11355", "name": "Teddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7339", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/striking_r", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7340", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/avada", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7341", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/centum", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7342", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/ultimatum", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7343", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/IncredibleWP", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7344", "date": "2021-09-30", "url_title": "inurl:/wp-content/plugins/wp-e-commerce", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7345", "date": "2021-09-30", "url_title": "intitle: \"index\" inurl: log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11356", "adreeta maity"], "author": {"id": "11356", "name": "adreeta maity"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7346", "date": "2021-09-30", "url_title": "allintitle:Index of /wp-includes/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10951", "Raj Zamal"], "author": {"id": "10951", "name": "Raj Zamal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7347", "date": "2021-09-30", "url_title": "intext:private_key filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7348", "date": "2021-09-30", "url_title": "intext:api_key filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7349", "date": "2021-09-30", "url_title": "inurl: /admin/webeditor/admin_login.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7350", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"/cgi-bin\" \"admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7351", "date": "2021-09-30", "url_title": "inurl:sap/public/bc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7352", "date": "2021-09-30", "url_title": "intext:\"docs.google.com/forms/d/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11357", "Rodrigo Ferreira"], "author": {"id": "11357", "name": "Rodrigo Ferreira"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7353", "date": "2021-09-30", "url_title": "intitle:\" index of \" \"/BigIp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7354", "date": "2021-09-30", "url_title": "intitle:\"Dericam\" \"Remember Me\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7355", "date": "2021-09-30", "url_title": "inurl:/admin/public/asdm.jnlp \"ASDM on\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7356", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"robots.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7357", "date": "2021-09-30", "url_title": "intext:\"Number of Requests for items accessed on this Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7358", "date": "2021-09-30", "url_title": "allintext:\"[Sec. Info]\" file.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11359", "Adam Wallwork"], "author": {"id": "11359", "name": "Adam Wallwork"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7359", "date": "2021-09-30", "url_title": "allintext:\"Call to undefined function\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11359", "Adam Wallwork"], "author": {"id": "11359", "name": "Adam Wallwork"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7360", "date": "2021-10-01", "url_title": "intitle: \"Index of ipcam\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7361", "date": "2021-10-01", "url_title": "intitle: \"index of data clinic\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7362", "date": "2021-10-01", "url_title": "intitle:\"index of\" \"mongod.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7363", "date": "2021-10-01", "url_title": "inurl: /admin/login.php intitle: panel admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7364", "date": "2021-10-01", "url_title": "intitle:\"index of \" inurl:\".bash_profile \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7365", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"config.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7366", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"docker-compose.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7367", "date": "2021-10-04", "url_title": "inurl:execute-api site:amazonaws.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7368", "date": "2021-10-04", "url_title": "intitle:index of django.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11365", "Asif Mohammad Khan"], "author": {"id": "11365", "name": "Asif Mohammad Khan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7369", "date": "2021-10-04", "url_title": "allintext:password filetype:log after:2018", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7370", "date": "2021-10-04", "url_title": "intitle:\"index of\" inurl:gov Juicy Info |GHDB", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11366", "Parul Gulati"], "author": {"id": "11366", "name": "Parul Gulati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7371", "date": "2021-10-04", "url_title": "inurl:admin/reset.php -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7372", "date": "2021-10-04", "url_title": "intitle: \"index of Health Records\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7373", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"/api-debug.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11369", "Chirag Samant"], "author": {"id": "11369", "name": "Chirag Samant"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7374", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\"-----BEGIN CERTIFICATE-----\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7375", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\"-----BEGIN RSA PRIVATE KEY-----\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7376", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\":aad3b435b51404eeaad3b435b51404ee:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7377", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"schema.graphql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7378", "date": "2021-10-04", "url_title": "site:.execute-api.us-east-1.amazonaws.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10964", "Lutzenfried"], "author": {"id": "10964", "name": "Lutzenfried"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7379", "date": "2021-10-04", "url_title": "inurl:employee filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11371", "Ashim Chaudhary"], "author": {"id": "11371", "name": "Ashim Chaudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7380", "date": "2021-10-04", "url_title": "intext:Provided by ProjectSend", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11270", "Abdullah Kala"], "author": {"id": "11270", "name": "Abdullah Kala"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7381", "date": "2021-10-04", "url_title": "ext:xls intext:/etc/passwd | inurl:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11348", "Mostafa Tamam"], "author": {"id": "11348", "name": "Mostafa Tamam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7382", "date": "2021-10-04", "url_title": "\"index of\" intext:wpbdp-csv-exports", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11372", "Serdar D."], "author": {"id": "11372", "name": "Serdar D."}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7383", "date": "2021-10-04", "url_title": "inurl:mil intext:\"UNCLASSIFIED/FOUO\" ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11373", "Stuart Steenberg"], "author": {"id": "11373", "name": "Stuart Steenberg"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7384", "date": "2021-10-04", "url_title": "intitle:\"index of SCADA\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7385", "date": "2021-10-04", "url_title": "filetype:log \"AUTHTOKEN\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7386", "date": "2021-10-04", "url_title": "intitle:\"SPC4300\" \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7387", "date": "2021-10-05", "url_title": "inurl: \"admin-login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7388", "date": "2021-10-05", "url_title": "Dork - inurl: \"site admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7389", "date": "2021-10-05", "url_title": "intitle:\"index of\" \"mysql.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7390", "date": "2021-10-05", "url_title": "site:*/oauth/token", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7391", "date": "2021-10-05", "url_title": "inurl:\"/app/kibana#\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7392", "date": "2021-10-05", "url_title": "\u00a920 \"Copyright Yamaha Corporation Visit\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7393", "date": "2021-10-05", "url_title": "intitle:\"index of\" \"sftp.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7395", "date": "2021-10-05", "url_title": "inurl:simplesaml/saml2/idp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7396", "date": "2021-10-05", "url_title": "\".:/opt/remi/php56/root/usr/share/pear\" | \":/opt/remi/php56/root/usr/share/php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7397", "date": "2021-10-06", "url_title": "\"boarding pass\" site:http://tripadvisor.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11378", "Allan Jay Dumanhug"], "author": {"id": "11378", "name": "Allan Jay Dumanhug"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7398", "date": "2021-10-06", "url_title": "intitle:index de sshd_config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7399", "date": "2021-10-06", "url_title": "intitle: \"index of backup.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7400", "date": "2021-10-06", "url_title": "intitle: \"index of backup.xml\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7401", "date": "2021-10-07", "url_title": "Fwd: intitle:\"Login\" \"FLX Web Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7402", "date": "2021-10-08", "url_title": "intext:\"powered by BlueCMS v1.6\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["9949", "Rahul B Pallickal"], "author": {"id": "9949", "name": "Rahul B Pallickal"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7403", "date": "2021-10-08", "url_title": "site:pastebin.com intext:root: & :0: & ::: | intitle:passwd | shadow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11384", "Arav Budhiraja"], "author": {"id": "11384", "name": "Arav Budhiraja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7404", "date": "2021-10-08", "url_title": "Fwd: intitle:\"Codian MCU - Home Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7405", "date": "2021-10-08", "url_title": "intitle:\"Index of\" \"Apache/2.4.49\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11389", "Shell Reaper"], "author": {"id": "11389", "name": "Shell Reaper"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7406", "date": "2021-10-08", "url_title": "intitle: \"access log\" filetype: txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7407", "date": "2021-10-11", "url_title": "inurl:/webmail/src/login.php intext:\"SquirrelMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7408", "date": "2021-10-11", "url_title": "intitle:\"index of\" \"credentials\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7409", "date": "2021-10-11", "url_title": "Fwd: intitle:\"Zimbra Web Client Sign In\" \"Synacor\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7410", "date": "2021-10-11", "url_title": "site:pastebin.com intitle:\"leak\" | \"breach\" intext:\"password\" | \"pw\" | \"pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7411", "date": "2021-10-11", "url_title": "Fwd: intitle:\"SPC4300\" \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7412", "date": "2021-10-13", "url_title": "\"Warehouse Management System\" Ext:pdf site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11391", "Tyler Draughn"], "author": {"id": "11391", "name": "Tyler Draughn"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7413", "date": "2021-10-13", "url_title": "Fwd: intitle:\"Project Insight - Login\" \"Sign In to Continue\" \"Shift4 Payments\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7414", "date": "2021-10-13", "url_title": "Fwd: intitle:\"OS-ZuKon\" \"SSS Siedle\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7415", "date": "2021-10-13", "url_title": "inurl:sap/public/ intext:Logon \"Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7416", "date": "2021-10-13", "url_title": "intitle: \"index of\" \"admin\" \"/backup\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7417", "date": "2021-10-13", "url_title": "intitle: \"Library System by YahooBaba\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7418", "date": "2021-10-13", "url_title": "intext:\"Open Game Panel 2021\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7419", "date": "2021-10-13", "url_title": "inurl:/wp-content/plugins/thecartpress/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7420", "date": "2021-10-13", "url_title": "inurl:/wp-content/plugins/mstore-api/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7421", "date": "2021-10-13", "url_title": "inurl:/plugins/pie-register/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7422", "date": "2021-10-13", "url_title": "intitle:\" index of \"/Invoices*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7423", "date": "2021-10-13", "url_title": "site:\"*.com\" inurl: admin/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11356", "adreeta maity"], "author": {"id": "11356", "name": "adreeta maity"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7424", "date": "2021-10-13", "url_title": "filetype:log intext:(\"apache2\" | \"htdocs\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7425", "date": "2021-10-13", "url_title": "intext:\"index of/\" \"client-1.0-SNAPSHOT\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7426", "date": "2021-10-13", "url_title": "intitle:\"phpinfo()\" inurl:\"phpinfo.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11395", "Michael Felix"], "author": {"id": "11395", "name": "Michael Felix"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7427", "date": "2021-10-13", "url_title": "intitle:\"index of\" \"passwords\" gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11396", "Syed Sadam"], "author": {"id": "11396", "name": "Syed Sadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7428", "date": "2021-10-15", "url_title": "Fwd: intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7429", "date": "2021-10-18", "url_title": "intitle:\"Portal\" & (inurl:\"login.asp\" | inurl:\"login.aspx\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11398", "Muhammad Ali Akbar"], "author": {"id": "11398", "name": "Muhammad Ali Akbar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7430", "date": "2021-10-18", "url_title": "intitle:\"Portal\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11398", "Muhammad Ali Akbar"], "author": {"id": "11398", "name": "Muhammad Ali Akbar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7431", "date": "2021-10-18", "url_title": "New Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11399", "Golam Rabbany"], "author": {"id": "11399", "name": "Golam Rabbany"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7432", "date": "2021-10-18", "url_title": "intitle:\"Index of\" inurl:data/plugins/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11403", "Chirag Prajapati"], "author": {"id": "11403", "name": "Chirag Prajapati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7433", "date": "2021-10-18", "url_title": "Google Dork: intitle:\"Index of\" \"Apache/2.4.50\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7434", "date": "2021-10-18", "url_title": "site:*/node_modules/ content:\"ssh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7435", "date": "2021-10-18", "url_title": "site:*/node_modules/ content:\"PEM\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7436", "date": "2021-10-18", "url_title": "\"com.sap.itsam.problems.java.systeminfo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10008", "GnosticPlayers"], "author": {"id": "10008", "name": "GnosticPlayers"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7437", "date": "2021-10-18", "url_title": "intitle:\"index of\" \"schema.mysql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7438", "date": "2021-10-18", "url_title": "intitle:\"index of\" \"credentials\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11405", "Darkgen"], "author": {"id": "11405", "name": "Darkgen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7439", "date": "2021-10-18", "url_title": "intitle:\"Pi-hole - raspberrypi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7440", "date": "2021-10-18", "url_title": "inurl:\"/responsible disclosure\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7441", "date": "2021-10-18", "url_title": "intitle:cisco \"This is a restricted Access Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7442", "date": "2021-10-18", "url_title": "intitle:vmware \"This is a restricted Access Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7443", "date": "2021-10-19", "url_title": "inurl:mail intitle:Webmail - Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7444", "date": "2021-10-19", "url_title": "inurl:/admin/login.php intitle: \"panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7445", "date": "2021-10-19", "url_title": "Fwd: intitle:\"Heatmiser Wifi Thermostat\" \"username\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7446", "date": "2021-10-19", "url_title": "intitle:\"index of\" \"console\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7447", "date": "2021-10-19", "url_title": "intitle:\"index of\" \"logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11408", "Prakash Ganesh"], "author": {"id": "11408", "name": "Prakash Ganesh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7448", "date": "2021-10-19", "url_title": "intitle:\"webcamXP 5\" inurl:admin.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7449", "date": "2021-10-19", "url_title": "site:*/*.asp", "cat_id": ["4", "Web Server Detection"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7450", "date": "2021-10-19", "url_title": "Fwd: intitle:\"MedDream\" \"Softneta\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7451", "date": "2021-10-19", "url_title": "index of / inurl:/pki/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7452", "date": "2021-10-19", "url_title": "intext:\"index of/\" \"top secret\" gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11396", "Syed Sadam"], "author": {"id": "11396", "name": "Syed Sadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7453", "date": "2021-10-19", "url_title": "inurl:/servicedesk/customer/user/signup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11409", "Aman Rawat"], "author": {"id": "11409", "name": "Aman Rawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7454", "date": "2021-10-19", "url_title": "inurl:wp-content/plugins/easy-wp-smtp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11410", "Pratik Dabhi"], "author": {"id": "11410", "name": "Pratik Dabhi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7455", "date": "2021-10-19", "url_title": "Fwd: inurl:\"/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7456", "date": "2021-10-19", "url_title": "Re: inurl:\"/app/kibana#\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7457", "date": "2021-10-19", "url_title": "intitle:\"Portal\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7458", "date": "2021-10-19", "url_title": "intitle:\"SonicWall Analyzer Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7459", "date": "2021-10-19", "url_title": "intext:\"adobe coldfusion 8\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7460", "date": "2021-10-19", "url_title": "intitle:\"Issabel login - page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7461", "date": "2021-10-19", "url_title": "intitle:\"Juniper Networks Web\" \"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7462", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Support Portal\" intext:\"Bomgar Corporation. Redistribution Prohibited. All Rights Reserved.\" \"Representatives\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7463", "date": "2021-10-20", "url_title": "inurl:\"/?page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7464", "date": "2021-10-20", "url_title": "inurl:\"/?a=login\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7465", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Authorize application\" \"Learn more about OAuth\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7466", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Cloudphysician RADAR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7467", "date": "2021-10-20", "url_title": "filetype:conf intext:\"Footer Powered By\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7468", "date": "2021-10-20", "url_title": "inurl:/wp-content/plugins/elementor/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11411", "samarth dad"], "author": {"id": "11411", "name": "samarth dad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7469", "date": "2021-10-20", "url_title": "inurl:/wp-content/plugins/wp-filebase/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11411", "samarth dad"], "author": {"id": "11411", "name": "samarth dad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7470", "date": "2021-10-21", "url_title": "intitle:\"ADSL Router\" inurl:\"/login.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7471", "date": "2021-10-21", "url_title": "\"fluig\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7472", "date": "2021-10-25", "url_title": "intitle:\"CMS\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7473", "date": "2021-10-25", "url_title": "site:*/membership-login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7474", "date": "2021-10-25", "url_title": "intitle:\"TYPO3 CMS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11111", "Simone Crema"], "author": {"id": "11111", "name": "Simone Crema"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7475", "date": "2021-10-25", "url_title": "intitle:\"Sign in [Jenkins]\" inurl:\"login?from\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7476", "date": "2021-10-25", "url_title": "intitle:\"index of\" \"passwrod*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7477", "date": "2021-10-25", "url_title": "inurl:/designs/imm/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7478", "date": "2021-10-25", "url_title": "intitle:\"Sophos\" inurl:/userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7479", "date": "2021-10-25", "url_title": "inurl:fgtauth?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7480", "date": "2021-10-25", "url_title": "inurl:\"app.yaml\" intext:\"runtime: \" ext:yaml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7481", "date": "2021-10-25", "url_title": "inurl:/phpldapadmin/cmd.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7482", "date": "2021-10-25", "url_title": "inurl: https://app.zerocopter.com/rd/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11417", "Akash Patil"], "author": {"id": "11417", "name": "Akash Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7483", "date": "2021-10-25", "url_title": "intitle:index.of conf.mysql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7484", "date": "2021-10-25", "url_title": "intext:\"password\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11419", "Morsheduzzaman Arman"], "author": {"id": "11419", "name": "Morsheduzzaman Arman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7485", "date": "2021-10-25", "url_title": "allintitle:\"MeshCentral - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7486", "date": "2021-10-25", "url_title": "intitle:\"CMS\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7487", "date": "2021-10-26", "url_title": "intitle:\"HRMS\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7488", "date": "2021-10-26", "url_title": "inurl:\"index.php\" intitle:\"CMS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7489", "date": "2021-10-26", "url_title": "inurl:\"robots\" | \"robot\" intext:\"admin\" AND \"Disallow\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7490", "date": "2021-10-26", "url_title": "intitle:\"Student\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7491", "date": "2021-10-26", "url_title": "intitle:\"index of\" \"mongod*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11425", "Tanvir Rayhan"], "author": {"id": "11425", "name": "Tanvir Rayhan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7492", "date": "2021-10-26", "url_title": "intitle:\"Microseven M7CAM IP Camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7493", "date": "2021-10-26", "url_title": "intitle:\"Employee Login\" & inurl:(\"login.aspx\" | \"login.asp\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7494", "date": "2021-10-26", "url_title": "intitle:index.of wp.login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7495", "date": "2021-10-26", "url_title": "intitle:\"Journal\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7496", "date": "2021-10-26", "url_title": "intext:Project hosted at: For support, contact: Copyright Openbravo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7497", "date": "2021-10-26", "url_title": "inurl:/wp-content/plugins/simple-forum/admin/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7498", "date": "2021-10-26", "url_title": "intitle:index.of /Snowflake /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11427", "Nayan Chandra"], "author": {"id": "11427", "name": "Nayan Chandra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7499", "date": "2021-10-26", "url_title": "intitle:\"index of\" \".env.example\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7500", "date": "2021-10-27", "url_title": "intitle:index of cv site:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7501", "date": "2021-10-27", "url_title": "site:.bd http intitle: admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7502", "date": "2021-10-27", "url_title": "intitle:\"Admin Login\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7503", "date": "2021-10-27", "url_title": "intext:swagger filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7504", "date": "2021-10-27", "url_title": "intitle:\"index of\" \"server.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11425", "Tanvir Rayhan"], "author": {"id": "11425", "name": "Tanvir Rayhan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7505", "date": "2021-10-28", "url_title": "inurl:login/users.pwd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7506", "date": "2021-10-28", "url_title": "inurl:\"wp-login.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7507", "date": "2021-10-28", "url_title": "intitle:\"LoRaWAN Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7508", "date": "2021-10-28", "url_title": "intext: \"mailenable\" inurl:\"/lang/sys/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7509", "date": "2021-10-28", "url_title": "intitle:Hikvision login page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7510", "date": "2021-10-28", "url_title": "intitle:ip camera login page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7511", "date": "2021-10-28", "url_title": "inurl:password site:shodan.io", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7512", "date": "2021-10-28", "url_title": "Index of /apidoc/api-web/target/classes/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11433", "Faisal Habib"], "author": {"id": "11433", "name": "Faisal Habib"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7513", "date": "2021-10-28", "url_title": "intitle:\"password reset\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7514", "date": "2021-10-28", "url_title": "intitle:index.of /CMS /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7515", "date": "2021-10-28", "url_title": "intitle:\"index of\" \"server.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7516", "date": "2021-10-28", "url_title": "intitle:\"index of\" \"/backup/sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7517", "date": "2021-10-29", "url_title": "intitle:TYPO3 CMS Login: New TYPO3 site inurl:/typo3/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7518", "date": "2021-10-29", "url_title": "site:pastebin.com intext:username | password | SECRET_KEY", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7519", "date": "2021-10-29", "url_title": "site:pastebin.com intext:license key | expiration", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7520", "date": "2021-10-29", "url_title": "site:pastebin.com intext:username | password | secret_key | token", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7521", "date": "2021-10-29", "url_title": "intitle:index.of /email /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7522", "date": "2021-10-29", "url_title": "intitle:index.of /cftp /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7523", "date": "2021-10-29", "url_title": "inurl:\"brandmeister page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7524", "date": "2021-10-29", "url_title": "allinurl:index.php?page= site:.gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7525", "date": "2021-10-29", "url_title": "\"inurl:php?id=\" site:.gov.bd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7526", "date": "2021-10-29", "url_title": "Index of /vendor/spatie/robots-txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11433", "Faisal Habib"], "author": {"id": "11433", "name": "Faisal Habib"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7527", "date": "2021-10-29", "url_title": "intitle:\"index of\" \".private.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7528", "date": "2021-10-29", "url_title": "intext:\"admin\" AND \"login\" | \"sign in\" AND \"\u00a9\" AND \"rights reserved\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7529", "date": "2021-10-29", "url_title": "site:pastebin.com intext:\"administrator:500:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7530", "date": "2021-10-29", "url_title": "inurl:/wp-content/uploads/ ext:txt \"username\" | \"user name\" | \"uname\" | \"user\" | \"userid\" | \"user id\" AND \"password\" | \"pass word\" | \"pwd\" | \"pw\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7533", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".env\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2021-11-01", "records_count": "444", "porder": 0}}, {"id": "7531", "date": "2021-10-29", "url_title": "\"inurl:php?id=\" site:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7532", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".ppt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7534", "date": "2021-11-01", "url_title": "site:github.com intext:\"unattend xmlns\" AND \"password\" ext:xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7535", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"workspace.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7536", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-qpf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7537", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-ipk\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7538", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"Packages.gz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7539", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"mips32el-nf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7540", "date": "2021-11-01", "url_title": "intitle:\"I-Portal\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7541", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".phpunit.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7542", "date": "2021-11-01", "url_title": "intitle:\"index of\" \" .AndroidManifest.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7545", "date": "2021-11-01", "url_title": "intitle:\"RM Portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7546", "date": "2021-11-01", "url_title": "intitle:\"TOTVS SmartClient HTML - Par\u00e2metros Iniciais\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7544", "date": "2021-11-01", "url_title": "intitle:\"Index of /\" intext:\"pass.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7547", "date": "2021-11-01", "url_title": "inurl:WS_FTP.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11438", "Suvam CyberSec"], "author": {"id": "11438", "name": "Suvam CyberSec"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7548", "date": "2021-11-01", "url_title": "intext:\"/pfx-password.txt\" \"[To Parent Directory]\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7549", "date": "2021-11-01", "url_title": "intext:\"Index of\" \"email.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7550", "date": "2021-11-01", "url_title": "intitle:\"Gophish - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10915", "Piyush Patil"], "author": {"id": "10915", "name": "Piyush Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7551", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"pptx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7552", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"ppt.html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7553", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"slides-ppt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7554", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-XML.pdf \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7555", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"XML \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7556", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"XML.Xerces \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7557", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"infn.it\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7558", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"lngs.infn.it \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7559", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"extra\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7560", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"extranet\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7561", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"fsi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7562", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"oxid-esales\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7563", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7564", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"css\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7565", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"CD.pdf \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7566", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"DOCS-TECH \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7567", "date": "2021-11-02", "url_title": "intitle:\"index of\" \" Server-Side \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7568", "date": "2021-11-02", "url_title": "intitle:\"index of\" \" py-text\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7569", "date": "2021-11-02", "url_title": "intitle:\"Kerio Connect Client\" inurl:\"/webmail/login/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7570", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7571", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7572", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7573", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"htdocs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7574", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" unidecode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7575", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" cldr-data\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7576", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" gettext\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7577", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" src \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7578", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" src.hint\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7579", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"tar.xz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7580", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"pkgs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7581", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"ftp.riken", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7582", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7583", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"cygwin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7584", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"kde-l10n-de\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7585", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"txdot\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7586", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"mirror.koddos.net\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7587", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"Squid-cache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7588", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"-login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7589", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"metin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7590", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"html-en\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7591", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"html-intro\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7592", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"echo-linux\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7593", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"filelist.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7594", "date": "2021-11-04", "url_title": "intitle:\"index of\" \"master01\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7595", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"master03.xml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7596", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"stylesheet.css\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7597", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"pres.xml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7598", "date": "2021-11-05", "url_title": "intext:\"password\" | \"passwd\" | \"pwd\" site:anonfiles.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7599", "date": "2021-11-05", "url_title": "intitle:\" - General Status [none]\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7600", "date": "2021-11-05", "url_title": "inurl:/carbon/admin/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7601", "date": "2021-11-05", "url_title": "site:*.example.com inurl:(elmah.axd | errorlog.axd) ext:axd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7602", "date": "2021-11-05", "url_title": "inurl:errorlog.axd ext:axd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7603", "date": "2021-11-05", "url_title": "intext:\"Powered by \" inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7627", "date": "2021-11-05", "url_title": "showing putty logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11450", "Shubh Mishra"], "author": {"id": "11450", "name": "Shubh Mishra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7605", "date": "2021-11-05", "url_title": "intext:\"index of\" \"uploads\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7606", "date": "2021-11-05", "url_title": "inurl:newsdesk.cgi?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11450", "Shubh Mishra"], "author": {"id": "11450", "name": "Shubh Mishra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7607", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"script.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7608", "date": "2021-11-05", "url_title": "inurl *:8080/login.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}, {"id": "7609", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin-config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7610", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin.login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7611", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin.login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7612", "date": "2021-11-05", "url_title": "intitle:\"index of\" \" wp-mail-smtp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7613", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"/resources\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7614", "date": "2021-11-05", "url_title": "intext:\"index of\" \"ftp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7615", "date": "2021-11-05", "url_title": "intext:\"password\" | \"passwd\" | \"pwd\" site:ghostbin.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7616", "date": "2021-11-05", "url_title": "intext:\"untitled\" intext:\"login\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7617", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"untitled\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7618", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"untitled\" \"wp-content\" intext:scanned", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7619", "date": "2021-11-05", "url_title": "index of :\"uploads\" \"parent\" \"salary\" intext:salary", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7620", "date": "2021-11-05", "url_title": "index of :wp-config.zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7621", "date": "2021-11-05", "url_title": "intitle:\"index of\" \".ssh/authorized_keys\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7622", "date": "2021-11-05", "url_title": "Intitle:database ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7623", "date": "2021-11-05", "url_title": "intext:\"untitled\" intext:\"password\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7624", "date": "2021-11-05", "url_title": "index of: \"parent directory\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7625", "date": "2021-11-05", "url_title": "index of: \"confidential\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7626", "date": "2021-11-05", "url_title": "intitle:\"webmail Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7628", "date": "2021-11-05", "url_title": "site:pastebin.com intext:password.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7629", "date": "2021-11-05", "url_title": "index of: \"cache\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7630", "date": "2021-11-05", "url_title": "index of: \"QRcodes\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7631", "date": "2021-11-05", "url_title": "index of: \"contracts\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7632", "date": "2021-11-05", "url_title": "index of : \"phonebook \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7633", "date": "2021-11-05", "url_title": "index of : \"truecaller\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7634", "date": "2021-11-05", "url_title": "index of: \"license\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7635", "date": "2021-11-05", "url_title": "index of: \"certificate\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7636", "date": "2021-11-05", "url_title": "index of: \"certificate\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7637", "date": "2021-11-05", "url_title": "index of: \"application\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7638", "date": "2021-11-05", "url_title": "index of: \"application form\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7639", "date": "2021-11-05", "url_title": "index of: \"documents\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7640", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"_vti_inf.html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7641", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"service.pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7642", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"shtml.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7643", "date": "2021-11-05", "url_title": "inurl:admin ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7644", "date": "2021-11-05", "url_title": "index of:\"password\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7645", "date": "2021-11-05", "url_title": "index of: \"putty\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7646", "date": "2021-11-08", "url_title": "site:in inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11453", "Arzan Batliwala"], "author": {"id": "11453", "name": "Arzan Batliwala"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7647", "date": "2021-11-08", "url_title": "inurl:gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7648", "date": "2021-11-08", "url_title": "intitle:MailEnable inurl:\"/Login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7649", "date": "2021-11-08", "url_title": "inurl:8888 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7650", "date": "2021-11-08", "url_title": "inurl:4444 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7651", "date": "2021-11-08", "url_title": "inurl:login.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7652", "date": "2021-11-08", "url_title": "index of: \"participants\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7653", "date": "2021-11-08", "url_title": "site:com inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7654", "date": "2021-11-08", "url_title": "filetype:txt site:gitlab.* \"secret\" OR \"authtoken\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7655", "date": "2021-11-08", "url_title": "site:gitlab.* intext:password intext:@gmail.com | @yahoo.com | @hotmail.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7656", "date": "2021-11-08", "url_title": "inurl: */.env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7657", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"/.git/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7658", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"*/ftp.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7659", "date": "2021-11-08", "url_title": "intext:\"index of\" \"user-config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7660", "date": "2021-11-08", "url_title": "intitle:\"database\" \"backup\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7661", "date": "2021-11-08", "url_title": "intext:\"sitemap\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7662", "date": "2021-11-08", "url_title": "intext:pass filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7663", "date": "2021-11-08", "url_title": "inurl:/package.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11457", "Jaydev Ahire"], "author": {"id": "11457", "name": "Jaydev Ahire"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7664", "date": "2021-11-08", "url_title": "intitle\"index of\" \"username\" \"password\" filetype: xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7665", "date": "2021-11-08", "url_title": "intitle:\"Index of /logs/\" \"nginx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11458", "jyotiprakash Rabha"], "author": {"id": "11458", "name": "jyotiprakash Rabha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7666", "date": "2021-11-08", "url_title": "intext:\"index of\" \"home_page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7667", "date": "2021-11-08", "url_title": "inurl:/mutillidae/ \"Toggle Hints\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11459", "Kin Wong"], "author": {"id": "11459", "name": "Kin Wong"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7668", "date": "2021-11-08", "url_title": "intext:\"index of\" inurl:/etc/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7669", "date": "2021-11-08", "url_title": "inurl:wp-content/uploads/wooccm_uploads", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11373", "Stuart Steenberg"], "author": {"id": "11373", "name": "Stuart Steenberg"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7670", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"particle.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7671", "date": "2021-11-08", "url_title": "index of: \"invoice\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11460", "Raghavaraju Lohitha"], "author": {"id": "11460", "name": "Raghavaraju Lohitha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7672", "date": "2021-11-08", "url_title": "intitle:\"index of\" Hindi movies", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7673", "date": "2021-11-08", "url_title": "intext:\"index of\" \"wp-uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7674", "date": "2021-11-08", "url_title": "intext:\"index of\" \"signin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7675", "date": "2021-11-08", "url_title": "site:.edu.in inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11461", "Mohamed Rahman Shareff S"], "author": {"id": "11461", "name": "Mohamed Rahman Shareff S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7676", "date": "2021-11-08", "url_title": "site:.edu.in inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11461", "Mohamed Rahman Shareff S"], "author": {"id": "11461", "name": "Mohamed Rahman Shareff S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7677", "date": "2021-11-08", "url_title": "index of: \"marksheet\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7678", "date": "2021-11-08", "url_title": "intext:\"untitled\" intext:\"admin\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7679", "date": "2021-11-08", "url_title": "site:gov.in inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7680", "date": "2021-11-08", "url_title": "inurl:gov.uk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7681", "date": "2021-11-08", "url_title": "inurl:80 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7682", "date": "2021-11-08", "url_title": "intext:\"Index of\" intext:\"password.zip\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7683", "date": "2021-11-08", "url_title": "intext:\"Index of\" intext:\"users.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7684", "date": "2021-11-08", "url_title": "intext:\"Index of\" \"services.php | pass.php | passwd.php | credentials.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7685", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"dhcp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7686", "date": "2021-11-08", "url_title": "index of:\"blog\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7687", "date": "2021-11-08", "url_title": "inurl:cache/uploads", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7688", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"Apache/2.4.41 (Ubuntu) Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7689", "date": "2021-11-09", "url_title": "index of:\"customer/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7690", "date": "2021-11-09", "url_title": "site:pastebin.com intext:pass.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7691", "date": "2021-11-09", "url_title": "index of:\"seller/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7692", "date": "2021-11-09", "url_title": "site:*.in inurl: admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11463", "Ritika Keni"], "author": {"id": "11463", "name": "Ritika Keni"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7693", "date": "2021-11-09", "url_title": "inurl:gov.in & (intitle:login | intitle:signin)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7694", "date": "2021-11-09", "url_title": "inurl:gov.in & inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7695", "date": "2021-11-09", "url_title": "inurl:/commodities.php?id=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11465", "Harshit Koli"], "author": {"id": "11465", "name": "Harshit Koli"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7696", "date": "2021-11-09", "url_title": "{intitle: indexof/.git }", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11466", "Aadesh deep namdev"], "author": {"id": "11466", "name": "Aadesh deep namdev"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7697", "date": "2021-11-09", "url_title": "intitle:\"webcamXP\" inurl:8080", "cat_id": ["13", "Various Online Devices"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7698", "date": "2021-11-09", "url_title": "site:*.gov.in inurl:login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7699", "date": "2021-11-09", "url_title": "site:gov.hk intitle:index of /", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7700", "date": "2021-11-09", "url_title": "inurl:pastebin \"AWS_ACCESS_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7701", "date": "2021-11-09", "url_title": "site:*/forgotpassword.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7702", "date": "2021-11-09", "url_title": "site:.edu.in inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7703", "date": "2021-11-09", "url_title": "site:.edu intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7704", "date": "2021-11-09", "url_title": "site:.edu inurl:login \"Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7705", "date": "2021-11-09", "url_title": "site:pastebin.com \"*@gmail.com password\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7706", "date": "2021-11-09", "url_title": "site:.edu inurl:search", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7707", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"DCIM/camera\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7708", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"Screenshot\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7709", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"system32\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7710", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"Program files\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7711", "date": "2021-11-09", "url_title": "intitle:\"Index of\" *.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7712", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"certificates\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7713", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"/.cpanel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7714", "date": "2021-11-09", "url_title": "\"index of\" :excel documents", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11468", "Renuka Kharat"], "author": {"id": "11468", "name": "Renuka Kharat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7715", "date": "2021-11-09", "url_title": "intitle:\"index of\" :mobile number", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11468", "Renuka Kharat"], "author": {"id": "11468", "name": "Renuka Kharat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7716", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"node.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7717", "date": "2021-11-09", "url_title": "intext:\"Index of\" intext:\"config.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11469", "Parth Surati"], "author": {"id": "11469", "name": "Parth Surati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7718", "date": "2021-11-09", "url_title": "inurl: conf/fastcgi.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7719", "date": "2021-11-09", "url_title": "inurl:conf/nginx.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7720", "date": "2021-11-09", "url_title": "site:com intitle:\"index of\" .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7721", "date": "2021-11-09", "url_title": "inurl:gov.uk & inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7722", "date": "2021-11-09", "url_title": "intitle:\"Index of\" *.xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7723", "date": "2021-11-10", "url_title": "site:smtp3.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7724", "date": "2021-11-10", "url_title": "intitle:\"Index of\" site:.in", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7725", "date": "2021-11-10", "url_title": "inurl:pastebin \"SHODAN_API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7726", "date": "2021-11-10", "url_title": "inurl:*gov intitle:\"index of/documents\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11470", "Resham Kumar Chaudhary"], "author": {"id": "11470", "name": "Resham Kumar Chaudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7727", "date": "2021-11-10", "url_title": "inurl:.php?=*php site:.nic.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11471", "Sagar Jana"], "author": {"id": "11471", "name": "Sagar Jana"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7728", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"/students\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7729", "date": "2021-11-10", "url_title": "site:com \"rfp\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11472", "Satish Kumar Singh"], "author": {"id": "11472", "name": "Satish Kumar Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7730", "date": "2021-11-10", "url_title": "site:.edu intext:\"index of\" \"logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7731", "date": "2021-11-10", "url_title": "intext:\"Index of /chatlogs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11476", "Kashish rohilla"], "author": {"id": "11476", "name": "Kashish rohilla"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7732", "date": "2021-11-10", "url_title": "inurl:pastebin \"CVV\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11463", "Ritika Keni"], "author": {"id": "11463", "name": "Ritika Keni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7733", "date": "2021-11-10", "url_title": "site: com intext \" organisation data\" filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11477", "Sonali Bhutad"], "author": {"id": "11477", "name": "Sonali Bhutad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7734", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"default.asp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7735", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" fileadmin \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7736", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" YaBB.pl \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7737", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" htsearch \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7738", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" glimpse \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7739", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" webdriver \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7740", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" index.php.bak \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7741", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" sendmail.inc \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7742", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" login.jsp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7743", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" mod_auth_mysql \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7744", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"test.bat \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7745", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"msadcs.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7746", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"browser.inc \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7747", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"hello.bat \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7748", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"dvwssr.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7749", "date": "2021-11-10", "url_title": "intitle:\"index of\" Servlet\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7750", "date": "2021-11-10", "url_title": "intitle:\"index of\" upload.asp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7751", "date": "2021-11-10", "url_title": "inurl:product-list.php?id=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7752", "date": "2021-11-10", "url_title": "site:pastebin.com \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7753", "date": "2021-11-10", "url_title": "inurl:pastebin \"API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7754", "date": "2021-11-10", "url_title": "inurl:pastebin \"Windows 10 Product Keys*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7755", "date": "2021-11-10", "url_title": "inurl:login.php site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7756", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"data*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7757", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"document*.pdf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7758", "date": "2021-11-11", "url_title": "inurl:linkedin.com \"view my resume\" facebook", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11478", "Smita Dhanokar"], "author": {"id": "11478", "name": "Smita Dhanokar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7759", "date": "2021-11-11", "url_title": "intitle.index of .log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11453", "Arzan Batliwala"], "author": {"id": "11453", "name": "Arzan Batliwala"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7760", "date": "2021-11-11", "url_title": "inurl:*gov intitle:\"index of\" \"docker-compose\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7761", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"sysinfo\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11480", "Hognaglo komi Sergio"], "author": {"id": "11480", "name": "Hognaglo komi Sergio"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7762", "date": "2021-11-11", "url_title": "intitle.index of .exe", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7763", "date": "2021-11-11", "url_title": "intitle.index of API*.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7764", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.np", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7779", "date": "2021-11-12", "url_title": "intitle:\"Login\" intext:\"camera\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11486", "Naveen Venugopal"], "author": {"id": "11486", "name": "Naveen Venugopal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7765", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"*.mp4\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7766", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"admin*.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7767", "date": "2021-11-11", "url_title": "site:.nic.in inurl:.php?id=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7768", "date": "2021-11-11", "url_title": "inurl:.org intitle index.of \"inflation\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11484", "Hardik Jain"], "author": {"id": "11484", "name": "Hardik Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7769", "date": "2021-11-11", "url_title": "site:*/admin-portal/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11480", "Hognaglo komi Sergio"], "author": {"id": "11480", "name": "Hognaglo komi Sergio"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7770", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.ru", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7771", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.gr", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7772", "date": "2021-11-11", "url_title": "site:.in | .com | .net intitle:\"index of\" ftp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7773", "date": "2021-11-11", "url_title": "inurl:forgotpassword.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7774", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7775", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"/public_html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7776", "date": "2021-11-11", "url_title": "inurl:node_modules/ua-parser-js", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7777", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"/public/js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7778", "date": "2021-11-12", "url_title": "site:drive.google.com \"*.pdf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7780", "date": "2021-11-12", "url_title": "intitle:\"index of \"/key/\" \"key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7781", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"/products\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7782", "date": "2021-11-15", "url_title": "inurl:adm/login.jsp.bak", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2021-11-15", "records_count": "112", "porder": 0}}, {"id": "7783", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.pl\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7784", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.phtml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7785", "date": "2021-11-15", "url_title": "inurl:console/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7786", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2021-11-15", "records_count": "82", "porder": 0}}, {"id": "7787", "date": "2021-11-15", "url_title": "site:mail.* intitle:Dashboard", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11490", "Soriful Islam Shoaib"], "author": {"id": "11490", "name": "Soriful Islam Shoaib"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7788", "date": "2021-11-15", "url_title": "inurl:EMSWebClient/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11490", "Soriful Islam Shoaib"], "author": {"id": "11490", "name": "Soriful Islam Shoaib"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7789", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"/mysql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7790", "date": "2021-11-15", "url_title": "site:*.ng intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7791", "date": "2021-11-15", "url_title": "inurl admin login php gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11494", "Arindam Saha"], "author": {"id": "11494", "name": "Arindam Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7792", "date": "2021-11-15", "url_title": "site:*.edu.in intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7793", "date": "2021-11-15", "url_title": "site:*.in inurl:jira login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7794", "date": "2021-11-15", "url_title": "site:*.gov.au inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11495", "Haox Hapot"], "author": {"id": "11495", "name": "Haox Hapot"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7795", "date": "2021-11-15", "url_title": "inurl:*gov intitle:\"index of\" \"docker-compose\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7796", "date": "2021-11-15", "url_title": "inurl:pastebin \"SHODAN_API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7797", "date": "2021-11-15", "url_title": "inurl:*gov intitle:\"index of/documents\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7798", "date": "2021-11-15", "url_title": "Fwd: intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7799", "date": "2021-11-15", "url_title": "intitle\"index of\" \"php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7800", "date": "2021-11-15", "url_title": "intitle:\"index of\" site:gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11494", "Arindam Saha"], "author": {"id": "11494", "name": "Arindam Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7801", "date": "2021-11-15", "url_title": "site:*.github.io intext:cheatsheet+offensive+pentesting", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11497", "Dharmendra Yadav"], "author": {"id": "11497", "name": "Dharmendra Yadav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7802", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"admin.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7803", "date": "2021-11-15", "url_title": "inurl:gov.in & inurl:admin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11498", "Amit Adhikari"], "author": {"id": "11498", "name": "Amit Adhikari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7804", "date": "2021-11-15", "url_title": "site:pastebin.com \"admin password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7805", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"wp-inc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11403", "Chirag Prajapati"], "author": {"id": "11403", "name": "Chirag Prajapati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7806", "date": "2021-11-15", "url_title": "inurl *:8443/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7807", "date": "2021-11-15", "url_title": "allintext\"account number\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11478", "Smita Dhanokar"], "author": {"id": "11478", "name": "Smita Dhanokar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7808", "date": "2021-11-15", "url_title": "site:controlc.com intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7809", "date": "2021-11-15", "url_title": "site:rentry.co intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2021-11-15", "records_count": "395", "porder": 0}}, {"id": "7810", "date": "2021-11-15", "url_title": "site:.edu intext:\"index of\" \"payroll\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7811", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7812", "date": "2021-11-15", "url_title": "site:*.se intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7813", "date": "2021-11-15", "url_title": "site:*.id intitle:\"index of\" \"screenshot*.jpg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7814", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.vcf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7815", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"apache.log\" | \"apache.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11500", "Pauras Patil"], "author": {"id": "11500", "name": "Pauras Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7816", "date": "2021-11-16", "url_title": "intext:\"Real-time IP Camera Monitoring System\" intext:\"ActiveX Mode (For IE Browser)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7817", "date": "2021-11-16", "url_title": "intitle:\"Login\" intext:\"cam\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7818", "date": "2021-11-16", "url_title": "intitle:\"Secure Access Service\" inurl:\"/dana-na/auth/url_default/welcome.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7824", "date": "2021-11-18", "url_title": "inurl:\"*admin | login\" | inurl:.php | .asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7819", "date": "2021-11-17", "url_title": "intitle:\"Teltonika -Web UI\" | intitle:\"Teltonika-RUT -Web UI\" inurl:\"/cgi-bin/luci\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7820", "date": "2021-11-17", "url_title": "inurl:admin filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7821", "date": "2021-11-17", "url_title": "inurl:/admin/login.php intitle:(\"Iniciar sesion\" OR \"Login\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11504", "Diego Bardalez Plaza"], "author": {"id": "11504", "name": "Diego Bardalez Plaza"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7822", "date": "2021-11-17", "url_title": "intitle:\"MODBUS TCP RS485 Converter\" intext:\"Module Name: MMTCPBCONV\" \"powered by Atmel ARM.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2021-11-17", "records_count": "719", "porder": 0}}, {"id": "7823", "date": "2021-11-17", "url_title": "inurl:admin filetype:xls site:gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7825", "date": "2021-11-18", "url_title": "site:pastebin.com intitle:\"cpanel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11506", "Ishani Dhar"], "author": {"id": "11506", "name": "Ishani Dhar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7826", "date": "2021-11-18", "url_title": "inurl:/intranet/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11504", "Diego Bardalez Plaza"], "author": {"id": "11504", "name": "Diego Bardalez Plaza"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2021-11-18", "records_count": "1434", "porder": 0}}, {"id": "7827", "date": "2021-11-18", "url_title": "intitle:index of settings.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11498", "Amit Adhikari"], "author": {"id": "11498", "name": "Amit Adhikari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7828", "date": "2021-11-18", "url_title": "site:postman.com + keyword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11507", "Gabriel Tarsia"], "author": {"id": "11507", "name": "Gabriel Tarsia"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7829", "date": "2021-11-18", "url_title": "inurl:admin filetype:xlsx site:gov.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7830", "date": "2021-11-18", "url_title": "db_password filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11508", "Thiru kumaran"], "author": {"id": "11508", "name": "Thiru kumaran"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7831", "date": "2021-11-18", "url_title": "inurl: /wp-content/uploads/ inurl:\"robots.txt\" \"Disallow:\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11509", "Ritwick Dadhich"], "author": {"id": "11509", "name": "Ritwick Dadhich"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7832", "date": "2021-11-18", "url_title": "inurl:admin filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11509", "Ritwick Dadhich"], "author": {"id": "11509", "name": "Ritwick Dadhich"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7833", "date": "2021-11-18", "url_title": "site:gov.* intitle:\"index of\" *.apk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7834", "date": "2021-11-19", "url_title": "site:gov.* intitle:\"index of\" *.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11510", "Midhun Mohanan"], "author": {"id": "11510", "name": "Midhun Mohanan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7835", "date": "2021-11-19", "url_title": "Fwd: intitle:\"Index of /\" intext:\"resource/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7836", "date": "2021-11-19", "url_title": "Google to wordpress", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10947", "Aitor Herrero"], "author": {"id": "10947", "name": "Aitor Herrero"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7837", "date": "2021-11-19", "url_title": "Fwd: intitle:\"atvise - next generation\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7838", "date": "2021-11-19", "url_title": "site:papaly.com + keyword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11507", "Gabriel Tarsia"], "author": {"id": "11507", "name": "Gabriel Tarsia"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2021-11-19", "records_count": "1320", "porder": 0}}, {"id": "7839", "date": "2022-01-12", "url_title": "inurl:adminpanel site:gov.*", "cat_id": ["1", "Footholds"], "author_id": ["11563", "Asheet Tirkey"], "author": {"id": "11563", "name": "Asheet Tirkey"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "7840", "date": "2022-01-12", "url_title": "site:vps-*.vps.ovh.net", "cat_id": ["4", "Web Server Detection"], "author_id": ["11311", "Chahine Boutighane"], "author": {"id": "11311", "name": "Chahine Boutighane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-01-12", "records_count": "204", "porder": 0}}] \ No newline at end of file +[{"id": "2", "date": "2003-06-24", "url_title": "intitle:\"Ganglia\" \"Cluster Report for\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "18", "date": "2003-06-24", "url_title": "intitle:index.of people.lst", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "33", "date": "2003-06-27", "url_title": "index.of.secret", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "34", "date": "2003-06-27", "url_title": "index.of.private", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "37", "date": "2003-06-27", "url_title": "index.of.secure", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "38", "date": "2003-06-27", "url_title": "index.of.protected", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "57", "date": "2004-01-09", "url_title": "\"ORA-00921: unexpected end of SQL command\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "58", "date": "2004-01-23", "url_title": "inurl:passlist.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "66", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" inetmgr", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "67", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" \"2004 microsoft corporation\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "126", "date": "2004-03-16", "url_title": "\"Fatal error: Call to undefined function\" -reply -the -next", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "143", "date": "2004-03-29", "url_title": "intitle:\"index.of.personal\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "169", "date": "2004-04-20", "url_title": "allinurl:/examples/jsp/snp/snoop.jsp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "182", "date": "2004-04-26", "url_title": "intitle:\"MikroTik RouterOS Managing Webpage\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "197", "date": "2004-05-03", "url_title": "+intext:\"webalizer\" +intext:\"Total Usernames\" +intext:\"Usage Statistics for\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "199", "date": "2004-05-03", "url_title": "intitle:\"index of\" intext:globals.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "202", "date": "2004-05-04", "url_title": "intitle:\"Samba Web Administration Tool\" intext:\"Help Workgroup\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "210", "date": "2004-05-07", "url_title": "filetype:reg reg +intext:\"defaultusername\" +intext:\"defaultpassword\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "211", "date": "2004-05-10", "url_title": "inurl:metaframexp/default/login.asp | intitle:\"Metaframe XP Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "219", "date": "2004-05-11", "url_title": "inurl:\"webadmin\" filetype:nsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "224", "date": "2004-05-12", "url_title": "filetype:url +inurl:\"ftp://\" +inurl:\"@\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "227", "date": "2004-05-13", "url_title": "intitle:\"index of\" mysql.conf OR mysql_config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "232", "date": "2004-05-17", "url_title": "intitle:\"Dell Remote Access Controller\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "243", "date": "2004-05-17", "url_title": "filetype:pem intext:private", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "248", "date": "2004-05-24", "url_title": "intitle:\"Big Sister\" +\"OK Attention Trouble\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "249", "date": "2004-05-24", "url_title": "inurl:\"/cricket/grapher.cgi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "250", "date": "2004-05-24", "url_title": "inurl:\"cacti\" +inurl:\"graph_view.php\" +\"Settings Tree View\" -cvs -RPM", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "251", "date": "2004-05-24", "url_title": "intitle:\"System Statistics\" +\"System and Network Information Center\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "252", "date": "2004-05-24", "url_title": "inurl:\"wvdial.conf\" intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "254", "date": "2004-05-25", "url_title": "inurl:\"slapd.conf\" intext:\"credentials\" -manpage -\"Manual Page\" -man: -sample", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "255", "date": "2004-05-25", "url_title": "inurl:\"slapd.conf\" intext:\"rootpw\" -manpage -\"Manual Page\" -man: -sample", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "259", "date": "2004-05-26", "url_title": "filetype:netrc password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "270", "date": "2004-06-04", "url_title": "intitle:\"ZyXEL Prestige Router\" \"Enter password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "310", "date": "2004-07-09", "url_title": "filetype:php inurl:\"webeditor.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "324", "date": "2004-07-12", "url_title": "BEGIN (CERTIFICATE|DSA|RSA) filetype:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "325", "date": "2004-10-31", "url_title": "inurl:explorer.cfm inurl:(dirpath|This_Directory)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "326", "date": "2004-07-12", "url_title": "BEGIN (CERTIFICATE|DSA|RSA) filetype:csr", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "345", "date": "2004-07-19", "url_title": "\"sets mode: +s\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "371", "date": "2004-07-26", "url_title": "inurl:email filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "373", "date": "2004-07-26", "url_title": "data filetype:mdb -site:gov -site:mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "376", "date": "2004-07-26", "url_title": "intitle:\"Index Of\" cookies.txt \"size\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "374", "date": "2004-07-26", "url_title": "inurl:backup filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "375", "date": "2004-07-26", "url_title": "inurl:forum filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "377", "date": "2004-07-26", "url_title": "intext:(password | passcode) intext:(username | userid | user) filetype:csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "378", "date": "2004-07-26", "url_title": "inurl:profiles filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "382", "date": "2004-07-26", "url_title": "\"Novell, Inc\" WEBACCESS Username Password \"Version *.*\" Copyright -inurl:help -guides|guide", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "383", "date": "2004-07-26", "url_title": "ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "400", "date": "2004-08-02", "url_title": "filetype:fp5 fp5 -site:gov -site:mil -\"cvs log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "403", "date": "2004-08-05", "url_title": "filetype:fp3 fp3", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "404", "date": "2004-08-05", "url_title": "filetype:fp7 fp7", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "412", "date": "2004-08-06", "url_title": "inurl:/cgi-bin/sqwebmail?noframes=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "413", "date": "2004-08-06", "url_title": "filetype:ini ServUDaemon", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "420", "date": "2004-08-09", "url_title": "filetype:cfg login \"LoginServer=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "422", "date": "2004-08-13", "url_title": "intitle:\"please login\" \"your password is *\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "423", "date": "2004-08-09", "url_title": "mail filetype:csv -site:gov intext:name", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "424", "date": "2004-08-09", "url_title": "filetype:xls -site:gov inurl:contact", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "433", "date": "2004-08-14", "url_title": "filetype:log \"PHP Parse error\" | \"PHP Warning\" | \"PHP Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "435", "date": "2004-08-16", "url_title": "intext:\"404 Object Not Found\" Microsoft-IIS/5.0", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "440", "date": "2004-08-20", "url_title": "\"ftp://\" \"www.eastgame.net\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "441", "date": "2004-08-16", "url_title": "intitle:\"ITS System Information\" \"Please log on to the SAP System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "447", "date": "2004-08-21", "url_title": "intitle:Novell intitle:WebAccess \"Copyright *-* Novell, Inc\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "448", "date": "2004-08-21", "url_title": "intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "471", "date": "2004-09-10", "url_title": "filetype:xls inurl:\"email.xls\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "473", "date": "2004-09-10", "url_title": "filetype:pl \"Download: SuSE Linux Openexchange Server CA\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "499", "date": "2004-09-23", "url_title": "filetype:php inurl:index.php inurl:\"module=subjects\" inurl:\"func=*\" (listpages| viewpage | listcat)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "519", "date": "2004-09-29", "url_title": "intitle:\"remote ui:top page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "525", "date": "2004-10-05", "url_title": "inurl:hp/device/this.LCDispatcher", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "526", "date": "2004-10-05", "url_title": "intitle:\"WordPress > * > Login form\" inurl:\"wp-login.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "527", "date": "2004-10-05", "url_title": "intitle:webeye inurl:login.ml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "538", "date": "2004-10-09", "url_title": "intitle:\"Object not found\" netware \"apache 1..\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "540", "date": "2004-10-09", "url_title": "intitle:\"DEFAULT_CONFIG - HP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "550", "date": "2004-10-10", "url_title": "camera linksys inurl:main.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "552", "date": "2004-10-11", "url_title": "intitle:\"my webcamXP server!\" inurl:\":8080\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "563", "date": "2004-10-12", "url_title": "intitle:\"Object not found!\" intext:\"Apache/2.0.* (Linux/SuSE)\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "578", "date": "2004-10-16", "url_title": "\"The script whose uid is \" \"is not allowed to access\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "591", "date": "2004-10-19", "url_title": "inurl:/cgi-bin/finger? Enter (account|host|user|username)", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "597", "date": "2004-10-19", "url_title": "intitle:\"Virtual Server Administration System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "601", "date": "2004-10-19", "url_title": "\"OPENSRS Domain Management\" inurl:manage.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "612", "date": "2004-10-25", "url_title": "intitle:\"toshiba network camera - User Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "628", "date": "2004-10-27", "url_title": "\"File Upload Manager v1.3\" \"rename to\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "634", "date": "2004-10-31", "url_title": "intitle:\"index of\" intext:\"content.ie5\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "640", "date": "2004-11-03", "url_title": "\"please visit\" intitle:\"i-Catcher Console\" Copyright \"iCode Systems\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "660", "date": "2004-11-07", "url_title": "inurl:\"putty.reg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "664", "date": "2004-11-12", "url_title": "inurl:portscan.php \"from Port\"|\"Port Range\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "665", "date": "2004-11-12", "url_title": "intitle:\"sysinfo * \" intext:\"Generated by Sysinfo * written by The Gamblers.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "667", "date": "2004-11-13", "url_title": "intitle:Configuration.File inurl:softcart.exe", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "666", "date": "2004-11-12", "url_title": "filetype:pst pst -from -to -date", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "668", "date": "2004-11-13", "url_title": "inurl:technote inurl:main.cgi*filename=*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "669", "date": "2004-11-13", "url_title": "intext:\"Ready with 10/100T Ethernet\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "670", "date": "2004-11-13", "url_title": "intext:\"UAA (MSB)\" Lexmark -ext:pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "671", "date": "2004-11-13", "url_title": "intitle:\"Welcome to Your New Home Page!\" \"by the Debian release\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "679", "date": "2004-11-16", "url_title": "inurl:postfixadmin intitle:\"postfix admin\" ext:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "683", "date": "2004-11-16", "url_title": "\"Starting SiteZAP 6.0\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "684", "date": "2005-03-03", "url_title": "intitle:\"phpPgAdmin - Login\" Language", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "688", "date": "2004-11-18", "url_title": "intext:(\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.2\"|\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.3\") intext:\"You * not logged *\" -site:ubbcentral.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "689", "date": "2004-11-18", "url_title": "inurl:/SiteChassisManager/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "691", "date": "2004-11-18", "url_title": "intitle:\"EvoCam\" inurl:\"webcam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "695", "date": "2004-11-18", "url_title": "inurl:/webedit.* intext:WebEdit Professional -html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "713", "date": "2004-11-28", "url_title": "intext:\"Videoconference Management System\" ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "714", "date": "2004-11-28", "url_title": "ext:txt \"Final encryption key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "726", "date": "2004-11-28", "url_title": "\"Phorum Admin\" \"Database Connection\" inurl:forum inurl:admin", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "727", "date": "2004-11-28", "url_title": "\"Warning: mysql_query()\" \"invalid query\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "728", "date": "2004-11-29", "url_title": "inurl:\"/cgi-bin/loadpage.cgi?user_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "734", "date": "2004-12-01", "url_title": "filetype:pl -intext:\"/usr/bin/perl\" inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "735", "date": "2004-11-25", "url_title": "site:ups.com intitle:\"Ups Package tracking\" intext:\"1Z ### ### ## #### ### #\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "744", "date": "2004-12-03", "url_title": "\"Copyright (c) Tektronix, Inc.\" \"printer status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "745", "date": "2004-12-03", "url_title": "intext:\"MaiLinX Alert (Notify)\" -site:networkprinters.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "747", "date": "2004-12-03", "url_title": "inurl:\"sitescope.html\" intitle:\"sitescope\" intext:\"refresh\" -demo", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "746", "date": "2004-12-03", "url_title": "inurl:\"printer/main.html\" intext:\"settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "751", "date": "2004-12-05", "url_title": "php-addressbook \"This is the addressbook for *\" -warning", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "752", "date": "2004-12-04", "url_title": "intitle:\"Multimon UPS status page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "755", "date": "2004-12-06", "url_title": "intitle:\"Live NetSnap Cam-Server feed\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "756", "date": "2004-12-06", "url_title": "intitle:\"V-Gear BEE\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "758", "date": "2004-12-07", "url_title": "filetype:php inurl:ipinfo.php \"Distributed Intrusion Detection System\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "767", "date": "2004-12-13", "url_title": "intitle:\"iVISTA.Main.Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "773", "date": "2004-12-07", "url_title": "intext:\"Welcome to the Web V.Networks\" intitle:\"V.Networks [Top]\" -filetype:htm", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "790", "date": "2004-12-29", "url_title": "allinurl:\"/*/_vti_pvt/\" | allinurl:\"/*/_vti_cnf/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "795", "date": "2004-12-30", "url_title": "filetype:blt \"buddylist\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "802", "date": "2005-01-01", "url_title": "intitle:upload inurl:upload intext:upload -forum -shop -support -w3c", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "803", "date": "2005-01-08", "url_title": "intitle:\"SpeedStream * Management Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "805", "date": "2004-12-30", "url_title": "inurl:\"next_file=main_fs.htm\" inurl:img inurl:image.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "807", "date": "2005-01-02", "url_title": "filetype:ctt Contact", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "808", "date": "2005-01-02", "url_title": "filetype:ctt \"msn\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "814", "date": "2005-01-09", "url_title": "\"Index of\" rar r01 nfo Modified 2004", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "815", "date": "2005-01-12", "url_title": "intitle:\"Network Print Server\" filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "816", "date": "2005-01-12", "url_title": "intitle:\"Network Print Server\" intext:\"http://www.axis.com\" filetype:shtm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "822", "date": "2005-01-18", "url_title": "inurl:\"631/admin\" (inurl:\"op=*\") | (intitle:CUPS)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "828", "date": "2005-01-21", "url_title": "intitle:\"Browser Launch Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "829", "date": "2005-01-24", "url_title": "intext:\"Mail admins login here to administrate your domain.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "843", "date": "2005-01-27", "url_title": "intitle:Group-Office \"Enter your username and password to login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "848", "date": "2005-01-27", "url_title": "inurl:\"bookmark.htm\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "851", "date": "2005-01-28", "url_title": "intitle:\"EpsonNet WebAssist Rev\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "855", "date": "2005-02-03", "url_title": "intitle:\"welcome to netware *\" -site:novell.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "856", "date": "2005-02-04", "url_title": "intitle:\"Brother\" intext:\"View Configuration\" intext:\"Brother Industries, Ltd.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "862", "date": "2005-02-15", "url_title": "intitle:\"switch login\" \"IBM Fast Ethernet Desktop\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "868", "date": "2005-02-15", "url_title": "intitle:\"web server status\" SSH Telnet", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "869", "date": "2005-02-15", "url_title": "intitle:opengroupware.org \"resistance is obsolete\" \"Report Bugs\" \"Username\" \"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "870", "date": "2005-02-15", "url_title": "intitle:Linksys site:ourlinksys.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "874", "date": "2005-02-12", "url_title": "intext:\"Please enter correct password for Administrator Access. Thank you\" \"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003 SMC Networks, Inc. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "876", "date": "2005-03-05", "url_title": "inurl:camctrl.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "878", "date": "2005-03-05", "url_title": "\"Traffic Analysis for\" \"RMON Port * on unit *\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "880", "date": "2005-02-23", "url_title": "filetype:sql (\"values * MD5\" | \"values * password\" | \"values * encrypt\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "882", "date": "2005-03-05", "url_title": "(inurl:81-cobalt | inurl:cgi-bin/.cobalt)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "885", "date": "2005-03-15", "url_title": "intitle:\"Kurant Corporation StoreSense\" filetype:bok", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "886", "date": "2005-02-15", "url_title": "intitle:\"active webcam page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "889", "date": "2005-02-15", "url_title": "intitle:\"Belarc Advisor Current Profile\" intext:\"Click here for Belarc's PC Management products, for large and small companies.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "892", "date": "2005-03-18", "url_title": "intitle:HomeSeer.Web.Control | Home.Status.Events.Log", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "890", "date": "2005-03-12", "url_title": "intitle:\"SuSE Linux Openexchange Server\" \"Please activate JavaScript!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "891", "date": "2005-02-20", "url_title": "inurl:\"suse/login.pl\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "898", "date": "2005-03-20", "url_title": "intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "901", "date": "2005-03-20", "url_title": "intitle:\"Service Managed Gateway Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "903", "date": "2005-03-20", "url_title": "inurl:webmail./index.pl \"Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "905", "date": "2005-03-20", "url_title": "intitle:\"actiontec\" main setup status \"Copyright 2001 Actiontec Electronics Inc\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "909", "date": "2005-03-20", "url_title": "\"Webthru User Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "910", "date": "2005-03-20", "url_title": "ext:cgi intitle:\"control panel\" \"enter your owner password to continue!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "911", "date": "2005-03-20", "url_title": "intitle:\"ListMail Login\" admin -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "912", "date": "2005-03-20", "url_title": "intitle:\"Test Page for the Apache HTTP Server on Fedora Core\" intext:\"Fedora Core Test Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "915", "date": "2005-03-29", "url_title": "intitle:asterisk.management.portal web-access", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "917", "date": "2005-03-29", "url_title": "intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "916", "date": "2005-03-26", "url_title": "intitle:index.of /maildir/new/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "925", "date": "2005-04-12", "url_title": "intitle:\"OfficeConnect Wireless 11g Access Point\" \"Checking your browser\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "926", "date": "2005-04-12", "url_title": "powered.by.instaBoard.version.1.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "927", "date": "2005-04-12", "url_title": "intitle:\"Lexmark *\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "928", "date": "2005-04-12", "url_title": "inurl:/en/help.cgi \"ID=*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "929", "date": "2005-04-12", "url_title": "intitle:jdewshlp \"Welcome to the Embedded Web Server!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "930", "date": "2005-04-16", "url_title": "\"display printer status\" intitle:\"Home\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "931", "date": "2005-04-12", "url_title": "inurl:JPGLogin.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "932", "date": "2005-04-16", "url_title": "intitle:\"Welcome to Windows Small Business Server 2003\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "936", "date": "2005-04-07", "url_title": "\"[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near\" -forum -thread -showthread", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "938", "date": "2005-04-11", "url_title": "intitle:\"inc. vpn 3000 concentrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "937", "date": "2005-04-09", "url_title": "intext:\"vbulletin\" inurl:admincp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "940", "date": "2005-04-11", "url_title": "intitle:ilohamail intext:\"Version 0.8.10\" \"Powered by IlohaMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "943", "date": "2005-04-26", "url_title": "\"Parse error: parse error, unexpected T_VARIABLE\" \"on line\" filetype:php", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "950", "date": "2005-04-27", "url_title": "\"Please use Netscape 2.0 or enhance !!\" -site:dlink.com -site:ovislink.com.tw", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "953", "date": "2005-04-27", "url_title": "inurl:cgi-bin inurl:bigate.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "954", "date": "2005-05-02", "url_title": "ext:dhtml intitle:\"document centre|(home)\" OR intitle:\"xerox\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "955", "date": "2005-04-27", "url_title": "ext:DBF DBF", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "956", "date": "2005-04-27", "url_title": "ext:CDX CDX", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "957", "date": "2005-04-27", "url_title": "ext:ccm ccm -catacomb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "958", "date": "2005-04-27", "url_title": "ext:DCA DCA", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "959", "date": "2005-04-27", "url_title": "intitle:\"ERROR: The requested URL could not be retrieved\" \"While trying to retrieve the URL\" \"The following error was encountered:\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "960", "date": "2005-05-02", "url_title": "!Host=*.* intext:enc_UserPassword=* ext:pcf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "961", "date": "2005-05-02", "url_title": "intitle:\"Welcome To Your WebSTAR Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "964", "date": "2005-05-02", "url_title": "intitle:\"site administration: please log in\" \"site designed by emarketsouth\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "967", "date": "2005-05-02", "url_title": "intitle:\"Document title goes here\" intitle:\"used by web search tools\" \" example of a simple Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "968", "date": "2005-05-02", "url_title": "intitle:\"WorldClient\" intext:\"\u00a9 (2003|2004) Alt-N Technologies.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5880", "date": "2020-04-16", "url_title": "site:*/lost_pass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "972", "date": "2005-05-02", "url_title": "intitle:\"SWW link\" \"Please wait.....\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "973", "date": "2005-05-20", "url_title": "intitle:\"InterJak Web Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "974", "date": "2005-05-06", "url_title": "inurl:server.cfg rcon password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "977", "date": "2005-05-11", "url_title": "inurl::2082/frontend -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "982", "date": "2005-05-20", "url_title": "intitle:\"Welcome to 602LAN SUITE *\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "984", "date": "2005-05-20", "url_title": "intitle:\"SSHVnc Applet\"OR intitle:\"SSHTerm Applet\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "988", "date": "2005-05-29", "url_title": "intext:\"powered by Hosting Controller\" intitle:Hosting.Controller", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "994", "date": "2005-06-03", "url_title": "intitle:\"Netopia Router (*.)\"\"to view this site\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "985", "date": "2005-05-20", "url_title": "\"To view the Web interface of the SpeedTouch, Java", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "987", "date": "2005-05-31", "url_title": "intitle:\"Dell *\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "986", "date": "2005-05-30", "url_title": "(intitle:\"502 Proxy Error\")|(intitle:\"503 Proxy Error\") \"The proxy server could not handle the request\" -topic -mail -4suite -list -site:geocrawler.co", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "989", "date": "2005-05-19", "url_title": "intitle:\"PacketShaper Customer Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "990", "date": "2005-05-20", "url_title": "( intitle:\"PacketShaper Login\")|(intitle:\"PacketShaper Customer Login\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "991", "date": "2005-05-15", "url_title": "inurl:Citrix/MetaFrame/default/default.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "993", "date": "2005-05-23", "url_title": "inurl:/SUSAdmin intitle:\"Microsoft Software Update Services\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "992", "date": "2005-05-15", "url_title": "inurl:exchweb/bin/auth/owalogon.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "997", "date": "2005-06-01", "url_title": "(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1004", "date": "2005-06-03", "url_title": "+intext:\"powered by MyBulletinBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1007", "date": "2005-06-05", "url_title": "intext:\"SteamUserPassphrase=\" intext:\"SteamAppUser=\" -\"username\" -\"user\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "1008", "date": "2005-06-08", "url_title": "inurl:\"CgiStart?page=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1012", "date": "2005-06-05", "url_title": "intitle:\"phpinfo()\" +\"mysql.default_password\" +\"Zend Scripting Language Engine\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1015", "date": "2005-06-07", "url_title": "printers/printman.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1013", "date": "2005-06-07", "url_title": "intitle:\"configuration\" inurl:port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1014", "date": "2005-06-07", "url_title": "intitle:\"Dell Laser Printer M5200\" port_0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1016", "date": "2005-06-07", "url_title": "\"RICOH Network Printer D model-Restore Factory\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1017", "date": "2005-06-08", "url_title": "intitle:\"GCC WebAdmin\" -gcc.ru", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1028", "date": "2005-06-09", "url_title": "inurl:textpattern/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1029", "date": "2005-07-07", "url_title": "tilt intitle:\"Live View / - AXIS\" | inurl:view/view.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1034", "date": "2005-07-21", "url_title": "allinurl:cdkey.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1042", "date": "2005-07-24", "url_title": "\"This section is for Administrators only. If you are an administrator then please\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1043", "date": "2005-07-24", "url_title": "intitle:\"Member Login\" \"NOTE: Your browser must have cookies enabled in order to log into the site.\" ext:php OR ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1045", "date": "2005-07-26", "url_title": "filetype:mdb \"standard jet\" (password | username | user | pass)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1047", "date": "2005-07-30", "url_title": "ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:\"budget approved\") inurl:confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1061", "date": "2005-08-16", "url_title": "intitle:\"admin panel\" +\"Powered by RedKernel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1064", "date": "2005-08-15", "url_title": "intitle:MyShell 1.1.0 build 20010923", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1065", "date": "2005-08-12", "url_title": "http://www.google.com/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware&num=100&hl=en&lr=&c2coff=1&safe=off&filter=0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1066", "date": "2005-08-15", "url_title": "intitle:\"AlternC Desktop\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1068", "date": "2005-08-15", "url_title": "\"inspanel\" intitle:\"login\" -\"cannot\" \"Login ID\" -site:inspediumsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1070", "date": "2005-08-14", "url_title": "\"HostingAccelerator\" intitle:\"login\" +\"Username\" -\"news\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1069", "date": "2005-08-17", "url_title": "intitle:iDVR -intitle:\"com | net | shop\" -inurl:\"asp | htm | pdf | html | php | shtml | com | at | cgi | tv\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1075", "date": "2005-08-16", "url_title": "\"There seems to have been a problem with the\" \" Please try again by clicking the Refresh button in your web browser.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1076", "date": "2005-08-28", "url_title": "inurl:csCreatePro.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1081", "date": "2005-08-30", "url_title": "intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1082", "date": "2005-08-29", "url_title": "phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1085", "date": "2005-08-30", "url_title": "intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:/cgi-bin/qmailadmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1086", "date": "2005-08-30", "url_title": "intitle:\"web-cyradm\"|\"by Luc de Louw\" \"This is only for authorized users\" -tar.gz -site:web-cyradm.org -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1088", "date": "2005-08-30", "url_title": "\"You have requested to access the management functions\" -.edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1091", "date": "2005-09-04", "url_title": "inurl:chitchat.php \"choose graphic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1089", "date": "2005-08-30", "url_title": "\"Please authenticate yourself to get access to the management interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1090", "date": "2005-08-31", "url_title": "ext:inc \"pwd=\" \"UID=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1104", "date": "2005-09-13", "url_title": "intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:/cgi-bin/qmailadmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1106", "date": "2005-09-13", "url_title": "intitle:guestbook inurl:guestbook \"powered by Advanced guestbook 2.*\" \"Sign the Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1105", "date": "2005-09-13", "url_title": "\"powered by Gallery v\" \"[slideshow]\"|\"images\" inurl:gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1107", "date": "2005-09-13", "url_title": "intitle:\"Backup-Management (phpMyBackup v.0.4 beta * )\" -johnny.ihackstuff", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1114", "date": "2005-09-15", "url_title": "\"you can now password\" | \"this is a special page only seen by you. your profile visitors\" inurl:imchaos", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1118", "date": "2005-09-17", "url_title": "\"Welcome to Administration\" \"General\" \"Local Domains\" \"SMTP Authentication\" inurl:admin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1120", "date": "2005-09-18", "url_title": "intitle:rapidshare intext:login", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1123", "date": "2005-09-21", "url_title": "intitle:\"Orite IC301\" | intitle:\"ORITE Audio IP-Camera IC-301\" -the -a", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1126", "date": "2005-09-23", "url_title": "inurl:/modcp/ intext:Moderator+vBulletin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1124", "date": "2005-09-23", "url_title": "\"Powered by GTChat 0.95\"+\"User Login\"+\"Remember my login information\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1125", "date": "2005-09-23", "url_title": "intitle:\"WEB//NEWS Personal Newsmanagement\" intext:\"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002-2004 by Christian Scheb - Stylemotion.de\"+\"Version 1.4 \"+\"Login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1127", "date": "2005-09-23", "url_title": "intitle:\"i-secure v1.1\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1128", "date": "2005-09-23", "url_title": "intitle:\"Login to the forums - @www.aimoo.com\" inurl:login.cfm?id=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1135", "date": "2005-09-25", "url_title": "\"Warning:\" \"SAFE MODE Restriction in effect.\" \"The script whose uid is\" \"is not allowed to access owned by uid 0 in\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1141", "date": "2005-09-25", "url_title": "\"CosmoShop by Zaunz Publishing\" inurl:\"cgi-bin/cosmoshop/lshop.cgi\" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1142", "date": "2005-09-25", "url_title": "\"Powered by Woltlab Burning Board\" -\"2.3.3\" -\"v2.3.3\" -\"v2.3.2\" -\"2.3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1148", "date": "2005-09-26", "url_title": "intitle:\"Folder Listing\" \"Folder Listing\" Name Size Date/Time File Folder", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1149", "date": "2005-09-26", "url_title": "\"Directory Listing for\" \"Hosted by Xerver\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1151", "date": "2005-09-26", "url_title": "intitle:\"Netcam\" intitle:\"user login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1154", "date": "2005-09-29", "url_title": "intitle:\"Biromsoft WebCam\" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1155", "date": "2005-09-29", "url_title": "(intitle:\"VisionGS Webcam Software\")|(intext:\"Powered by VisionGS Webcam\") -showthread.php -showpost.php -\"Search Engine\" -computersglobal.com -site:g", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1158", "date": "2005-09-30", "url_title": "inurl:login.jsp.bak", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1160", "date": "2005-10-03", "url_title": "intitle:\"IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603\" intitle:\"Live Images\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1161", "date": "2005-10-04", "url_title": "intitle:\"urchin (5|3|admin)\" ext:cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1163", "date": "2005-10-06", "url_title": "inurl:polly/CP", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1167", "date": "2005-10-22", "url_title": "intitle:Bookmarks inurl:bookmarks.html \"Bookmarks", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1173", "date": "2005-10-30", "url_title": "server-dbs \"intitle:index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1175", "date": "2005-11-05", "url_title": "(\"port_255/home\")|(inurl:\"home?port=255\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1176", "date": "2005-11-11", "url_title": "\"This page is for configuring Samsung Network Printer\" | printerDetails.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1178", "date": "2005-11-12", "url_title": "inurl:course/category.php | inurl:course/info.php | inurl:iplookup/ipatlas/plot.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1179", "date": "2005-11-12", "url_title": "\"Powered by XOOPS 2.2.3 Final\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1182", "date": "2005-11-12", "url_title": "intitle:\"EXTRANET * - Identification\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1183", "date": "2005-11-12", "url_title": "intitle:\"EXTRANET login\" -.edu -.mil -.gov -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1184", "date": "2005-11-12", "url_title": "intitle:\"*- HP WBEM Login\" | \"You are being prompted to provide login account information for *\" | \"Please provide the information requested and press", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1185", "date": "2005-11-12", "url_title": "intitle:\"Novell Web Services\" \"GroupWise\" -inurl:\"doc/11924\" -.mil -.edu -.gov -filetype:pdf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1192", "date": "2005-11-16", "url_title": "intitle:\"SNOIE Intel Web Netport Manager\" OR intitle:\"Intel Web Netport Manager Setup/Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1195", "date": "2005-11-16", "url_title": "intitle:\"Welcome to F-Secure Policy Manager Server Welcome Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1193", "date": "2005-11-16", "url_title": "\"Establishing a secure Integrated Lights Out session with\" OR intitle:\"Data Frame - Browser not HTTP 1.1 compatible\" OR intitle:\"HP Integrated Lights-", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1194", "date": "2005-11-16", "url_title": "inurl:nnls_brand.html OR inurl:nnls_nav.html", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1196", "date": "2005-11-16", "url_title": "intitle:\"Summit Management Interface\" -georgewbush.org.uk", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1197", "date": "2005-11-16", "url_title": "intitle:Cisco \"You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator/Communicator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1198", "date": "2005-11-16", "url_title": "intitle:\"Iomega NAS Manager\" -ihackstuff.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1199", "date": "2005-11-17", "url_title": "\"This website was created with phpWebThings 1.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1203", "date": "2005-11-21", "url_title": "intitle:\"Sony SNT-V304 Video Network Station\" inurl:hsrindex.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1204", "date": "2005-11-23", "url_title": "\"Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved\" \"Mambo is Free Software released\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1206", "date": "2005-11-25", "url_title": "(\"Skin Design by Amie of Intense\")|(\"Fanfiction Categories\" \"Featured Stories\")|(\"default2, 3column, Romance, eFiction\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1207", "date": "2005-11-25", "url_title": "\"Powered by UPB\" (b 1.0)|(1.0 final)|(Public Beta 1.0b)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1209", "date": "2005-11-28", "url_title": "\"Welcome to the directory listing of\" \"NetworkActiv-Web-Server\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1211", "date": "2005-11-29", "url_title": "\"Powered by Xaraya\" \"Copyright 2005\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1213", "date": "2005-11-30", "url_title": "\"This website powered by PHPX\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1214", "date": "2005-12-01", "url_title": "\"Warning: Installation directory exists at\" \"Powered by Zen Cart\" -demo", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1215", "date": "2005-12-04", "url_title": "\"Based on DoceboLMS 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1217", "date": "2005-12-08", "url_title": "inurl:Printers/ipp_0001.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1220", "date": "2005-12-14", "url_title": "\"Site powered By Limbo CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1223", "date": "2005-12-19", "url_title": "inurl:/Merchant2/admin.mv | inurl:/Merchant2/admin.mvc | intitle:\"Miva Merchant Administration Login\" -inurl:cheap-malboro.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1233", "date": "2005-12-31", "url_title": "intitle:Axis inurl:\"/admin/admin.shtml\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1224", "date": "2005-12-19", "url_title": "intitle:\"Admin login\" \"Web Site Administration\" \"Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1225", "date": "2005-12-19", "url_title": "intitle:\"b2evo > Login form\" \"Login form. You must log in! You will have to accept cookies in order to log in\" -demo -site:b2evolution.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1232", "date": "2005-12-31", "url_title": "inurl:ovcgi/jovw", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1226", "date": "2005-12-19", "url_title": "(intitle:WebStatistica inurl:main.php) | (intitle:\"WebSTATISTICA server\") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1231", "date": "2005-12-31", "url_title": "intext:\"Powered by CubeCart 3.0.6\" intitle:\"Powered by CubeCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1227", "date": "2005-12-21", "url_title": "inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1228", "date": "2005-12-22", "url_title": "inurl:/cgi-bin/pass.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1229", "date": "2005-12-31", "url_title": "\"Emergisoft web applications are a part of our\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1230", "date": "2005-12-31", "url_title": "inurl:/img/vr.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1234", "date": "2005-12-31", "url_title": "DCS inurl:\"/web/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1235", "date": "2006-01-02", "url_title": "intitle:\"Dell Laser Printer *\" port_0 -johnny.ihackstuff", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1237", "date": "2006-01-02", "url_title": "\"bp blog admin\" intitle:login | intitle:admin -site:johnny.ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1241", "date": "2006-01-02", "url_title": "ext:asa | ext:bak intext:uid intext:pwd -\"uid..pwd\" database | server | dsn", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1242", "date": "2006-01-02", "url_title": "intext:\"PhpGedView Version\" intext:\"final - index\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1243", "date": "2006-01-02", "url_title": "intext:\"Powered by DEV web management system\" -dev-wms.sourceforge.net -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1244", "date": "2006-01-02", "url_title": "intitle:\"phpDocumentor web interface\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1247", "date": "2006-01-16", "url_title": "intitle:Ovislink inurl:private/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1254", "date": "2006-01-16", "url_title": "inurl:install.pl intitle:GTchat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1255", "date": "2006-01-22", "url_title": "inurl:rpSys.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1248", "date": "2006-01-16", "url_title": "intitle:\"::::: INTELLINET IP Camera Homepage :::::", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1249", "date": "2006-01-16", "url_title": "filetype:pl intitle:\"Ultraboard Setup\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1252", "date": "2006-01-16", "url_title": "intext:ViewCVS inurl:Settings.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1253", "date": "2006-01-16", "url_title": "\"Powered by Midmart Messageboard\" \"Administrator Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1250", "date": "2006-01-16", "url_title": "inurl:install.pl intext:\"Reading path paramaters\" -edu", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1251", "date": "2006-01-16", "url_title": "inurl:build.err", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1256", "date": "2006-02-03", "url_title": "intitle:\"Horde :: My Portal\" -\"[Tickets\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1258", "date": "2006-02-08", "url_title": "\"Please re-enter your password It must match exactly\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1259", "date": "2006-02-08", "url_title": "intext:\"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1260", "date": "2006-02-08", "url_title": "inurl:CrazyWWWBoard.cgi intext:\"detailed debugging information\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1264", "date": "2006-02-26", "url_title": "intitle:\"4images - Image Gallery Management System\" and intext:\"Powered by 4images 1.7.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1268", "date": "2006-03-06", "url_title": "filetype:sql \"insert into\" (pass|passwd|password)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1269", "date": "2006-03-06", "url_title": "\"Powered by Simplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1270", "date": "2006-03-06", "url_title": "\"index of /\" ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1272", "date": "2006-03-13", "url_title": "\"powered by sblog\" +\"version 0.7\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1275", "date": "2006-03-15", "url_title": "(intitle:\"WordPress \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u00ba Setup Configuration File\")|(inurl:\"setup-config.php?step=\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1279", "date": "2006-03-18", "url_title": "intitle:\"AR-*\" \"browser of frame dealing is necessary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1281", "date": "2006-03-18", "url_title": "intext:\"you to handle frequent configuration jobs easily and quickly\" | intitle:\"Show/Search other devices\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1283", "date": "2006-03-18", "url_title": "\"Thank You for using WPCeasy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1282", "date": "2006-03-18", "url_title": "intitle:\"NAS\" inurl:indexeng.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1284", "date": "2006-03-18", "url_title": "intitle:\"Skystream Networks Edge Media Router\" -securitytracker.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1296", "date": "2006-03-21", "url_title": "intitle:\"EZPartner\" -netpond", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1285", "date": "2006-03-18", "url_title": "intitle:\"Ethernet Network Attached Storage Utility\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1288", "date": "2006-03-21", "url_title": "inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1286", "date": "2006-03-18", "url_title": "intitle:\"GigaDrive Utility\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1287", "date": "2006-03-21", "url_title": "intitle:\"LOGREP - Log file reporting system\" -site:itefix.no", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1289", "date": "2006-03-21", "url_title": "\"Web-Based Management\" \"Please input password to login\" -inurl:johnny.ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1290", "date": "2006-03-21", "url_title": "intitle:\"DVR Client\" -the -free -pdf -downloads -blog -download -dvrtop", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1291", "date": "2006-03-21", "url_title": "\"OK logout\" inurl:vb.htm?logout=1", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1295", "date": "2006-03-21", "url_title": "inurl:\"calendarscript/users.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1292", "date": "2006-03-21", "url_title": "intitle:\"Edr1680 remote viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1293", "date": "2006-03-21", "url_title": "inurl:\"vsadmin/login\" | inurl:\"vsadmin/admin\" inurl:.php|.asp -\"Response.Buffer = True\" -javascript", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1294", "date": "2006-03-21", "url_title": "intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1297", "date": "2006-02-08", "url_title": "\"Powered by Loudblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1299", "date": "2006-02-08", "url_title": "intitle:\"b2evo installer\" intext:\"Installer f\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00bcr Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1298", "date": "2006-02-08", "url_title": "\"This website engine code is copyright\" \"2005 by Clever Copy\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1301", "date": "2006-02-09", "url_title": "\"powered by runcms\" -runcms.com -runcms.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1302", "date": "2006-02-13", "url_title": "(\"This Dragonfly\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 installation was\" | \"Thanks for downloading Dragonfly\") -inurl:demo -inurl:cpgnuke.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1306", "date": "2006-02-28", "url_title": "inurl:updown.php | intext:\"Powered by PHP Uploader Downloader\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1303", "date": "2006-02-13", "url_title": "inurl:docmgr | intitle:\"DocMGR\" \"enter your Username and\"|\"und Passwort bitte\"|\"saisir votre nom\"|\"su nombre de usuario\" -ext:pdf -inurl:\"download.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1304", "date": "2006-02-13", "url_title": "(intitle:\"Flyspray setup\"|\"powered by flyspray 0.9.7\") -flyspray.rocks.cc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1305", "date": "2006-02-13", "url_title": "intext:\"LinPHA Version\" intext:\"Have fun\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1310", "date": "2006-02-28", "url_title": "\"powered by 4images\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1314", "date": "2006-03-28", "url_title": "intext:\"Powered by Plogger!\" -plogger.org -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1315", "date": "2006-03-28", "url_title": "intext:\"powered by gcards\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1318", "date": "2006-03-28", "url_title": "\"Powered by XHP CMS\" -ihackstuff -exploit -xhp.targetit.ro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1316", "date": "2006-03-28", "url_title": "\"powered by php icalendar\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1317", "date": "2006-03-28", "url_title": "\"powered by guestbook script\" -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1320", "date": "2006-03-30", "url_title": "\"powered by claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1321", "date": "2006-03-30", "url_title": "\"PhpCollab . Log In\" | \"NetOffice . Log In\" | (intitle:\"index.of.\" intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1323", "date": "2006-04-05", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1325", "date": "2006-04-10", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1324", "date": "2006-04-05", "url_title": "\"2004-2005 ReloadCMS Team.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1328", "date": "2006-04-10", "url_title": "\"powered by phplist\" | inurl:\"lists/?p=subscribe\" | inurl:\"lists/index.php?p=subscribe\" -ubbi -bugs +phplist -tincan.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1334", "date": "2006-04-18", "url_title": "intitle:\"IVC Control Panel\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1335", "date": "2006-04-19", "url_title": "(intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:/pda/index.html +camera)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1339", "date": "2006-04-25", "url_title": "\"Warning: Division by zero in\" \"on line\" -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1341", "date": "2006-04-25", "url_title": "\"Warning: mysql_connect(): Access denied for user: '*@*\" \"on line\" -help -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1349", "date": "2006-05-03", "url_title": "inurl:\"php121login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1357", "date": "2006-05-03", "url_title": "intitle:(\"TrackerCam Live Video\")|(\"TrackerCam Application Login\")|(\"Trackercam Remote\") -trackercam.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1342", "date": "2006-04-25", "url_title": "\"Warning:\" \"failed to open stream: HTTP request failed\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1346", "date": "2006-04-25", "url_title": "\"You have not provided a survey identification num", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1343", "date": "2006-04-25", "url_title": "\"Warning: Bad arguments to (join|implode) () in\" \"on line\" -help -forum", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1345", "date": "2006-04-25", "url_title": "\"This script was created by Php-ZeroNet\" \"Script . Php-ZeroNet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1344", "date": "2006-04-25", "url_title": "\"Unable to jump to row\" \"on MySQL result index\" \"on line\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1347", "date": "2006-04-25", "url_title": "intitle:\"HelpDesk\" \"If you need additional help, please email helpdesk at\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1348", "date": "2006-04-28", "url_title": "inurl:database.php | inurl:info_db.php ext:php \"Database V2.*\" \"Burning Board *\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1350", "date": "2006-05-03", "url_title": "\"The statistics were last updated\" \"Daily\"-microsoft.com", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1354", "date": "2006-05-03", "url_title": "(intitle:\"Please login - Forums powered by WWWThreads\")|(inurl:\"wwwthreads/login.php\")|(inurl:\"wwwthreads/login.pl?Cat=\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1356", "date": "2006-05-03", "url_title": "(intitle:\"rymo Login\")|(intext:\"Welcome to rymo\") -family", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1351", "date": "2006-05-03", "url_title": "intitle:\"Employee Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1353", "date": "2006-05-03", "url_title": "inurl:\"/slxweb.dll/external?name=(custportal|webticketcust)\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1352", "date": "2006-05-03", "url_title": "intitle:\"Uploader - Uploader v6\" -pixloads.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1355", "date": "2006-05-03", "url_title": "intitle:\"Apache Status\" \"Apache Server Status for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1358", "date": "2006-05-03", "url_title": "\"SquirrelMail version\" \"By the SquirrelMail Development Team\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1364", "date": "2006-05-03", "url_title": "(intitle:\"Please login - Forums powered by UBB.threads\")|(inurl:login.php \"ubb\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1373", "date": "2006-05-04", "url_title": "intitle:\"Veo Observer XT\" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1374", "date": "2006-05-04", "url_title": "(intitle:(EyeSpyFX|OptiCamFX) \"go to camera\")|(inurl:servlet/DetectBrowser)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1375", "date": "2006-05-04", "url_title": "intitle:\"X7 Chat Help Center\" | \"Powered By X7 Chat\" -milw0rm -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1377", "date": "2006-05-22", "url_title": "allinurl:tseekdir.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1376", "date": "2006-05-04", "url_title": "inurl:cgi-bin/guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1378", "date": "2006-05-23", "url_title": "intitle:\"BadBlue: the file-sharing web server anyone can use\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1380", "date": "2006-05-30", "url_title": "\"powered by pppblog v 0.3.(.)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1379", "date": "2006-05-30", "url_title": "Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -\"deadly eyes\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1381", "date": "2006-05-30", "url_title": "\"Powered by PHP-Fusion v6.00.110\" | \"Powered by PHP-Fusion v6.00.2..\" | \"Powered by PHP-Fusion v6.00.3..\" -v6.00.400 -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1382", "date": "2006-05-30", "url_title": "intitle:\"XOOPS Site\" intitle:\"Just Use it!\" | \"powered by xoops (2.0)|(2.0.....)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1386", "date": "2006-06-25", "url_title": "allintitle: EverFocus | EDSR | EDSR400 Applet", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1387", "date": "2006-06-25", "url_title": "allintitle:Edr1680 remote viewer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1388", "date": "2006-06-25", "url_title": "allintitle: EDR1600 login | Welcome", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1389", "date": "2006-06-25", "url_title": "allintitle: EDR400 login | Welcome", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1391", "date": "2006-06-25", "url_title": "intitle:\"Divar Web Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1392", "date": "2006-06-25", "url_title": "intitle:\"Live View / - AXIS\" | inurl:view/view.shtml OR inurl:view/indexFrame.shtml | intitle:\"MJPG Live Demo\" | \"intext:Select preset position\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1393", "date": "2006-06-25", "url_title": "allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 \"Network Camera \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1401", "date": "2006-08-03", "url_title": "intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1403", "date": "2006-08-10", "url_title": "ext:php intext:\"$dbms\"\"$dbhost\"\"$dbuser\"\"$dbpasswd\"\"$table_prefix\"\"phpbb_installed\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1404", "date": "2006-08-13", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1405", "date": "2006-08-13", "url_title": "\"powered by xmb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1410", "date": "2006-09-11", "url_title": "inurl:wrcontrollite", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1411", "date": "2006-09-13", "url_title": "\"Powered by Vsns Lemon\" intitle:\"Vsns Lemon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1412", "date": "2006-09-13", "url_title": "inurl:\"simplenews/admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1415", "date": "2006-10-02", "url_title": "\"LANCOM DSL/*-* Office *\" \"Entry Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1422", "date": "2006-10-02", "url_title": "intitle:\"AppServ Open Project *\" \"AppServ is a merging open source software installer package\" -phpbb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1423", "date": "2006-10-02", "url_title": "intitle:ARI \"Phone System Administrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1426", "date": "2010-11-10", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1428", "date": "2010-11-10", "url_title": "\"Cisco PIX Security Appliance Software Version\" + \"Serial Number\" + \"show ver\" -inurl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1437", "date": "2010-11-13", "url_title": "http://www.google.com/search?q=inurl%3Aindex.php%3Fpagedb%3Drss", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1439", "date": "2010-11-14", "url_title": "inurl:\"sbw2Behoerden.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1429", "date": "2010-11-10", "url_title": "intitle:index.of cisco asa -site:cisco.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1433", "date": "2010-11-11", "url_title": "allintext:\"fs-admin.php\"", "cat_id": ["7", "Error Messages"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1430", "date": "2010-11-10", "url_title": "intitle:index.of ios -site:cisco.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1431", "date": "2010-11-10", "url_title": "\"Remote Supervisor Adapter II\" inurl:userlogin_logo.ssi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1432", "date": "2010-11-10", "url_title": "allintext:\"WebServerX Server at\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1434", "date": "2010-11-11", "url_title": "allintitle:\"SyncThru Web Service\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1435", "date": "2010-11-12", "url_title": "inurl:/dana-na/auth/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1438", "date": "2010-11-13", "url_title": "inurl:src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1445", "date": "2010-11-15", "url_title": "This page was produced using SAM Broadcaster. \u00c2\u00a9 Copyright Spacial Audio Solutions, LLC 1999 - 2004.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1452", "date": "2010-11-15", "url_title": "allinurl: id \"com_jooget\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1508", "date": "2010-11-15", "url_title": "inurl:comment.asp intext:Your e-mail address will be used to send you voting and comment activity. Inclusion of your address is optional but Battle Blog cannot notify you of these activities unless you supply an accurate e-mail.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1509", "date": "2010-11-15", "url_title": "inurl:com_img", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "14", "date": "2003-06-24", "url_title": "intitle:\"Welcome to IIS 4.0\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1583", "date": "2010-11-15", "url_title": "inurl:\"toplist.php\" \"powered by phpbb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1606", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1690", "date": "2010-11-15", "url_title": "intext:\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1705", "date": "2010-11-15", "url_title": "inurl:\"whoiscart/admin/hostinginterfaces/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1723", "date": "2010-11-15", "url_title": "\"Powered by nzFotolog v0.4.1 \u00c2\u00a9 2005-2006 Ricardo Amaral\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1760", "date": "2010-11-15", "url_title": "\"SQuery 4.5\" |\"SQuery 4.0\" |\"SQuery 3.9\" | inurl:\"modules.php?name=SQuery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1775", "date": "2010-11-15", "url_title": "\"Upload unique IP List:\" AND \"The Ultimate Fake Hit Generator - BOOST YOUR ALEXA RANK\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1802", "date": "2010-11-15", "url_title": "inurl:\"ir/addlink.php?id=\" OR inurl:\"addlink.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1832", "date": "2010-11-15", "url_title": "intext:\"powered and designed by Dow Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1842", "date": "2010-11-15", "url_title": "intext:\"powered by Milonic\" inurl:viewnews.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1869", "date": "2010-11-15", "url_title": "\"mirco blogging\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1891", "date": "2010-11-15", "url_title": "\"Sitedesign by: Dieleman www.dieleman.nl - Copyright \u00a9 2010\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1907", "date": "2010-11-15", "url_title": "\"intext:Warning: passthru()\" \"inurl:view=help\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1914", "date": "2010-11-15", "url_title": "PHPG\u00c3\u00a9n\u00c3\u00a9alogie fonctionne sur un serveur PHP", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1921", "date": "2010-11-15", "url_title": "inurl:\"char.php?id=\" OR intitle:Minimanager for trinity server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1946", "date": "2010-11-15", "url_title": "inurl:\"product_desc.php?id=\" Powered by Zeeways.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1985", "date": "2010-11-15", "url_title": "\"Transloader by Somik.org\" OR \"Transloader by\" OR \"Transloder\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1988", "date": "2010-11-15", "url_title": "Powered by ArticlesOne.com oR Website Powered by ArticlesOne.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1991", "date": "2010-11-15", "url_title": "\"powered by CubeCart\" inurl:\"index.php?_a=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1994", "date": "2010-11-15", "url_title": "intext: \"Site developed & mantained by Woodall Creative Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1997", "date": "2010-11-15", "url_title": "\"Web Group Communication Center beta 0.5.6\" OR \"Web Group Communication Center beta 0.5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1999", "date": "2010-11-15", "url_title": "inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2013", "date": "2010-11-15", "url_title": "\"Powered by Glossword 1.8.11\" OR \"Powered by Glossword 1.8.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2032", "date": "2010-11-15", "url_title": "Maian Events v2.0 Copyright \u00c2\u00a9 2005-2008 Maian Script World. All Rights Reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "12", "date": "2003-06-24", "url_title": "intitle:index.of mt-db-pass.cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "2041", "date": "2010-11-15", "url_title": "inurl:categoria.php?ID= comune", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2046", "date": "2010-11-15", "url_title": "\"Web site engine's code is copyright \u00c2\u00a9 2001-2007 ATutor\u00c2\u00ae\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2051", "date": "2010-11-15", "url_title": "Cr\u00c3\u00a9\u00c3\u00a9 par Narfight, ClanLite V2.2006.05.20 \u00c2\u00a9 2000-2005", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2054", "date": "2010-11-15", "url_title": "\"Powered by Atomic Photo Album\" inurl:\"photo.php?apa_album_ID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2057", "date": "2010-11-15", "url_title": "\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2061", "date": "2010-11-15", "url_title": "Powered by DUdforum 3.0 inurl:/forums.asp?iFor=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2067", "date": "2010-11-15", "url_title": "allinurl: galid \"index.php?p=gallerypic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2069", "date": "2010-11-15", "url_title": "\"Powered by yappa-ng 2.3.1\" AND \"Powered by yappa-ng 2.3.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2071", "date": "2010-11-15", "url_title": "\"ActualAnalyzer Lite (free) 2.78\"+\"Copyright \u00c2\u00a9 2006 ActualScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2073", "date": "2010-11-15", "url_title": "inurl:com_forum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2078", "date": "2010-11-15", "url_title": "\"Copyright (c) 2004-2006 by Simple PHP Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2092", "date": "2010-11-15", "url_title": "inurl:\"browse.php?folder=\" Powered by GeneShop 5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2101", "date": "2010-11-15", "url_title": "inurl:/modules/Partenaires/clic.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "11", "date": "2003-06-24", "url_title": "intitle:\"Index of\" .mysql_history", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "2104", "date": "2010-11-15", "url_title": "\"powered by DBHcms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2108", "date": "2010-11-15", "url_title": "intext:\"sitio web dise\u00f1ado por www.toronja.com.pe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2112", "date": "2010-11-15", "url_title": "Maian Gallery v2.0 Copyright \u00c2\u00a9 2006-2008 Maian Script World. All Rights Reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2116", "date": "2010-11-15", "url_title": "allintext:\" If you would like to contact us, our email address is\" traffic", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2118", "date": "2010-11-15", "url_title": "powered by apt-webservice ;apt-webshop-system v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2121", "date": "2010-11-15", "url_title": "Maian Music v1.0. Copyright \u00c2\u00a9 2007-2008 Maian Script World. All Rights Reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2133", "date": "2010-11-15", "url_title": "\"Help desk software by United Web Coders rev. 3.0.640\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "15", "date": "2003-06-24", "url_title": "\"Index of /backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "2143", "date": "2010-11-15", "url_title": "\"Software PBLang 4.66z\" AND \"Software PBLang 4.60\" OR \"Software PBLang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2145", "date": "2010-11-15", "url_title": "intext:\"Web design by goffgrafix.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2147", "date": "2010-11-15", "url_title": "\"Welcome to Exponent CMS\" | \"my new exponent site\" inurl:articlemodule", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2155", "date": "2010-11-15", "url_title": "\"Powered by Drumbeat\" inurl:index02.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2156", "date": "2010-11-15", "url_title": "\"Designed & Developed by N.E.T E-Commerce Group. All Rights Reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2158", "date": "2010-11-15", "url_title": "\"Powered by SocketMail Lite version 2.2.8. Copyright \u00c2\u00a9 2002-2006\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2164", "date": "2010-11-15", "url_title": "Powered by WHMCompleteSolution - OR inurl:WHMCS OR announcements.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2165", "date": "2010-11-15", "url_title": "inurl:inc_catalogmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2169", "date": "2010-11-15", "url_title": "allinurl: \"pollBooth.php?op=results\"pollID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2175", "date": "2010-11-15", "url_title": "\"Factux le facturier libre V 1.1.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2183", "date": "2010-11-15", "url_title": "Powered by XAOS systems", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2184", "date": "2010-11-15", "url_title": "inurl:inc_documentlibrarymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2187", "date": "2010-11-15", "url_title": "inurl:\"phpRaid\" \"phpRaid\" \"roster.php?Sort=Race\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2189", "date": "2010-11-15", "url_title": "inurl:\"classifieds.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2191", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jequoteform\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2196", "date": "2010-11-15", "url_title": "\"Software Categories\" \"Featured Resources\" \"Search\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2197", "date": "2010-11-15", "url_title": "\"Website Powered By Creative SplashWorks - SplashSite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2201", "date": "2010-11-15", "url_title": "inurl:\"index.php?com_remository\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2210", "date": "2010-11-15", "url_title": "\u00c2\u00a9 2007 by Lama Software - Accomm Solutions GmbH & Co. KG", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2214", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_portfolio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2215", "date": "2010-11-15", "url_title": "Powered by Article DashBoard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2219", "date": "2010-11-15", "url_title": "inurl:post.php?Category=Garage", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2222", "date": "2010-11-15", "url_title": "\"Send amazing greetings to your friends and relative!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2225", "date": "2010-11-15", "url_title": "inurl:tabid/176/Default.aspx OR inurl:portals/0/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2236", "date": "2010-11-15", "url_title": "\"Eyeland Studio Inc. All Rights Reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2240", "date": "2010-11-15", "url_title": "Powered by Info Fisier", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2253", "date": "2010-11-15", "url_title": "Powered by ArticleMS from ArticleTrader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2255", "date": "2010-11-15", "url_title": "\"powered by Sniggabo CMS\" inurl:article.php?id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2260", "date": "2010-11-15", "url_title": "\"Powered By 0DayDB v2.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2264", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2265", "date": "2010-11-15", "url_title": "\"Powered by Active PHP Bookmarks v1.3\" inurl:.view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2267", "date": "2010-11-15", "url_title": "Powered by: XP Book v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2268", "date": "2010-11-15", "url_title": "\"Powered by ispCP Omega\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2271", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple version 1.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2276", "date": "2010-11-15", "url_title": "\"Jax Calendar v1.34 by Jack (tR), www.jtr.de/scripting/php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2278", "date": "2010-11-15", "url_title": "Powered by Platinum 7.6.b.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2277", "date": "2010-11-15", "url_title": "allinurl: \"index php p shop\"categ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2280", "date": "2010-11-15", "url_title": "Rash Version: 1.2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2281", "date": "2010-11-15", "url_title": "Powered by: mevin productions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2287", "date": "2010-11-15", "url_title": "inurl:\"catalog/product/detail.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2288", "date": "2010-11-15", "url_title": "inurl: user_info.php?user_id= \" Or \" inurl: index.php?catid= \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2289", "date": "2010-11-15", "url_title": "Powered by:Traidnt Gallery Version 1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2297", "date": "2010-11-15", "url_title": "intitle: phpBazar-AdminPanel", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2299", "date": "2010-11-15", "url_title": "allinurl: \"index.php?showlink\"links", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2302", "date": "2010-11-15", "url_title": "\"Aurora CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2307", "date": "2010-11-15", "url_title": "alegrocart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2308", "date": "2010-11-15", "url_title": "inurl:/hbcms/php/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2313", "date": "2010-11-15", "url_title": "inurl:\"list.php?lcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2316", "date": "2010-11-15", "url_title": "Designed and Developed by karkia E-commerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2317", "date": "2010-11-15", "url_title": "\"hlstats.php?mode=dailyawardinfo&award=\" hlstatsx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2318", "date": "2010-11-15", "url_title": "Powered by Plogger!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2324", "date": "2010-11-15", "url_title": "Help Desk Software by Kayako SupportSuite v3.70.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2341", "date": "2010-11-15", "url_title": "\"powered by dataface\" \"powered by xataface\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2352", "date": "2010-11-15", "url_title": "inurl:\"weblink_cat_list.php?bcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2360", "date": "2010-11-15", "url_title": "allinurl:\"/lildbi/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2363", "date": "2010-11-15", "url_title": "\"Copyrights \u00c2\u00a9 2005 Belgische Federale Overheidsdiensten\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2366", "date": "2010-11-15", "url_title": "JBC explorer [ by Psykokwak & XaV ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2380", "date": "2010-11-15", "url_title": "\"powered by Blue Dove Web Design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2405", "date": "2010-11-15", "url_title": "\"Powered by Fantastic News v2.1.2\" or \"Powered by Fantastic News v2.1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2407", "date": "2010-11-15", "url_title": "inurl:treplies.asp?message= intitle:ASP Talk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2409", "date": "2010-11-15", "url_title": "\"MidiCart PHP Database Management\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2415", "date": "2010-11-15", "url_title": "[ Web Wiz Forums\u00ae version 9.64 [Free Express Edition] ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2421", "date": "2010-11-15", "url_title": "Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2448", "date": "2010-11-15", "url_title": "allinurl:readmore.php?news_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2450", "date": "2010-11-15", "url_title": "\"Powered by Elgg, the leading open source social networking platform\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2451", "date": "2010-11-15", "url_title": "inurl:/index.php?option=com_yellowpages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2454", "date": "2010-11-15", "url_title": "\"Emanuele Guadagnoli\" \"CcMail\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2456", "date": "2010-11-15", "url_title": "This FAQ is powered by CascadianFAQ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2460", "date": "2010-11-15", "url_title": "\"site powered by intuitive-websites.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2476", "date": "2010-11-15", "url_title": "Copyright \u00a9 2010 ASP SiteWare. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "16", "date": "2003-06-24", "url_title": "\"powered by openbsd\" +\"powered by apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "2480", "date": "2010-11-15", "url_title": "intext:\"RPG Inferno is not available to guests\" or intext:\"Battle Ground \u00c2\u00b7 Clans \u00c2\u00b7 Store \u00c2\u00b7 Jobs \u00c2\u00b7 Auction \u00c2\u00b7 Spells Shop \u00c2\u00b7 Statistics \u00c2\u00b7 Member List\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2484", "date": "2010-11-15", "url_title": "inurl:com_jstore", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2485", "date": "2010-11-15", "url_title": "APBoard 2.1.0 \u00a9 2003-2010 APP - Another PHP Program", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2486", "date": "2010-11-15", "url_title": "allintext:\"Browse our directory of our members top sites or create your own for free!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2491", "date": "2010-11-15", "url_title": "\"ParsBlogger ? 2006. All rights reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2498", "date": "2010-11-15", "url_title": "\"Powered by: PhotoPost PHP 4.6\" or \"Powered by: PhotoPost PHP 4.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2531", "date": "2010-11-15", "url_title": "\"Powered by PG Online Training Solution - learning management system\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2534", "date": "2010-11-15", "url_title": "inurl:cart.php?m=features&id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2541", "date": "2010-11-15", "url_title": "\"Bu Site Ticimax E-Ticaret yaz\u0131l\u0131m\u0131 ile haz\u0131rlanm\u0131\u015ft\u0131r.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2544", "date": "2010-11-15", "url_title": "Powered by: Arab Portal inurl:mod.php?mod=html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2542", "date": "2010-11-15", "url_title": "Powered by NKINFOWEB VSp \u00a9 2009", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2543", "date": "2010-11-15", "url_title": "Powered by: PHPDirector 0.30 or nurl:videos.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2545", "date": "2010-11-15", "url_title": "\"Powered by RedCat\" inurl:index.php?contentId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2557", "date": "2010-11-15", "url_title": "powered by x7 chat 1.3.6b", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2563", "date": "2010-11-15", "url_title": "intext:Powered by Infront", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2564", "date": "2010-11-15", "url_title": "Powered by Info Fisier.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2569", "date": "2010-11-15", "url_title": "Powered by WHMCompleteSolution - or inurl:WHMCS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2572", "date": "2010-11-15", "url_title": "inurl:\"product_desc.php?id=\" Powered by Zeeways.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2573", "date": "2010-11-15", "url_title": "\"Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2577", "date": "2010-11-15", "url_title": "\"Desenvolvido por WeBProdZ\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2579", "date": "2010-11-15", "url_title": "inurl:\"inurl:file.php?recordID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2588", "date": "2010-11-15", "url_title": "\"Powered by myBusinessAdmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2589", "date": "2010-11-15", "url_title": "\"Powered by cityadmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2590", "date": "2010-11-15", "url_title": "\"Powered by RealAdmin and Red Cow Technologies, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2601", "date": "2010-11-15", "url_title": "mod.php?mod=publisher&op=printarticle&artid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2602", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_spa\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2605", "date": "2010-11-15", "url_title": "inurl:\"photo_album.php?alb_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2606", "date": "2010-11-15", "url_title": "intext : \"Website by conceptinternetltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2614", "date": "2010-11-15", "url_title": "Powered by PHP Melody 1.5.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2617", "date": "2010-11-15", "url_title": "inurl:\"guestbook.admin.php?action=settings\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2625", "date": "2010-11-15", "url_title": "\"Developed by Bispage.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2629", "date": "2010-11-15", "url_title": "Script cr\u00e9\u00e9 par Funewik - Dezign-Box \u00a9 France", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "8", "date": "2003-06-24", "url_title": "\"# Dumping data for table\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3610", "date": "2010-11-21", "url_title": "inurl:/level/15/exec/-/configure/http", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3611", "date": "2010-11-21", "url_title": "inurl:/exec/show/tech-support/cr", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3612", "date": "2010-11-21", "url_title": "inurl:/level/15/exec/-", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "2651", "date": "2010-11-15", "url_title": "\"by in-link\" or \"Powered by In-Link 2.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2656", "date": "2010-11-15", "url_title": "allintext:\"Latest Pictures\" Name Gender Profile Rating", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2664", "date": "2010-11-15", "url_title": "inurl:\"noticias.php?notiId=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2694", "date": "2010-11-15", "url_title": "Copyright 2008 Free Image & File Hosting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2695", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2699", "date": "2010-11-15", "url_title": "\"Send amazing greetings to your friends and relative!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2702", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2704", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 2007 Agares Media. Powered by AMCMS3.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2709", "date": "2010-11-15", "url_title": "inurl:\"lista_articulos.php?id_categoria=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2719", "date": "2010-11-15", "url_title": "\"PHPWebAdmin for hMailServer\" intitle:PHPWebAdmin -site:hmailserver.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2727", "date": "2010-11-15", "url_title": "Copyright 2010 My Hosting. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2737", "date": "2010-11-15", "url_title": "\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2739", "date": "2010-11-15", "url_title": "\"index.php?option=com_chronocontact\" / \"com_chronocontact\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2761", "date": "2010-11-15", "url_title": "\"pages.php?page_ID=\" \"K9 Kreativity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "17", "date": "2003-06-24", "url_title": "intitle:index.of intext:\"secring.skr\"|\"secring.pgp\"|\"secring.bak\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "2775", "date": "2010-11-15", "url_title": "inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2778", "date": "2010-11-15", "url_title": "\"index.php?option=com_chronoconnectivity\" / \"com_chronoconnectivity", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2781", "date": "2010-11-15", "url_title": "Powered by cP Creator v2.7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "19", "date": "2003-06-24", "url_title": "intitle:index.of passwd passwd.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "2794", "date": "2010-11-15", "url_title": "Powered by PHP Advanced Transfer Manager v1.10 - @2002 Bugada Andrea", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2797", "date": "2010-11-15", "url_title": "Powered by iScripts EasyBiller", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2799", "date": "2010-11-15", "url_title": "\"Powered By phpCOIN v1.2.1\" / \"mod.php?mod=faq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2803", "date": "2010-11-15", "url_title": "intext:\"Powered By WorldPay\" inurl:productdetail.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2816", "date": "2010-11-15", "url_title": "inurl:\"com_dbquery\" OR \"index.php?option=com_dbquery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2817", "date": "2010-11-15", "url_title": "Powered by Discuz! 1.0 \u00a9 2002, Crossday Studio of 11cn.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2818", "date": "2010-11-15", "url_title": "Power by donghungx. Copyright \u00a9 2008 AttMp3.com. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2825", "date": "2010-11-15", "url_title": "\"Powered by osCMax v2.0\" , \"Copyright @\" \"RahnemaCo.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2830", "date": "2010-11-15", "url_title": "intext:\"Free Ecommerce Shopping Cart Software by ViArt\" +\"Your shopping cart is empty!\" + \"Products Search\" +\"Advanced Search\" + \"All Categories\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2831", "date": "2010-11-15", "url_title": "\"powered by WonderEdit Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2836", "date": "2010-11-15", "url_title": "\"PHP Link Portal v1.95.1 \u00c2\u00a9 Big Resources, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2841", "date": "2010-11-15", "url_title": "[ Copyright 2005-2006 phpDirectorySource\u00e2\u201e\u00a2, all rights reserved ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2845", "date": "2010-11-15", "url_title": "\"index.php?option=com_sef\" / \"com_sef\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2852", "date": "2010-11-15", "url_title": "inurl:.asp? Powered by Comersus ASP Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2860", "date": "2010-11-15", "url_title": "\"Powered by: Yes Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2864", "date": "2010-11-15", "url_title": "Powered by PBBoard\u00a9 2009 Version 2.0.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2869", "date": "2010-11-15", "url_title": "inurl:/components/je-media-player.html?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2873", "date": "2010-11-15", "url_title": "\"Forum Active Bulletin Board version 1.1 b\u00e9ta 2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2874", "date": "2010-11-15", "url_title": "inurl:module=My_eGallery pid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2876", "date": "2010-11-15", "url_title": "Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2877", "date": "2010-11-15", "url_title": "\"These forums are running on\" \"miniBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "20", "date": "2003-06-24", "url_title": "intitle:index.of master.passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "2884", "date": "2010-11-15", "url_title": "intext:\"Powered by Ramaas Software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2885", "date": "2010-11-15", "url_title": "Powered by Maian Greetings v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2902", "date": "2010-11-15", "url_title": "\"Powered by [ iSupport 1.8 ]\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2919", "date": "2010-11-15", "url_title": "intext:\"Remository 3.25. is technology by Black Sheep Research\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2939", "date": "2010-11-15", "url_title": "inurl:index.php?title=gamepage", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2945", "date": "2010-11-15", "url_title": "Powered by: Maian Uploader v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2960", "date": "2010-11-15", "url_title": "\"Site designed and built by Powder Blue.\" inurl:index.php?id_page=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2962", "date": "2010-11-15", "url_title": "\"Powered by MetInfo 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2963", "date": "2010-11-15", "url_title": "intext:\"Marketing Web Design - Posicionamiento en Buscadores\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2966", "date": "2010-11-15", "url_title": "allintext:\"Home Member Search Chat Room Forum Help/Support privacy policy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2978", "date": "2010-11-15", "url_title": "\"Developed by Infoware Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2979", "date": "2010-11-15", "url_title": "\"Powered by: MyPHP Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2981", "date": "2010-11-15", "url_title": "Ayemsis Emlak Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2988", "date": "2010-11-15", "url_title": "\"Powered By CrownWeb.net!\" inurl:\"page.cfm\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2989", "date": "2010-11-15", "url_title": "Copyright @ 2007 Powered By Hot or Not Clone by Jnshosts.com Rate My Pic :: Home :: Advertise :: Contact us::", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2995", "date": "2010-11-15", "url_title": "inurl:\"contentPage.php?id=\" OR inurl:\"displayResource.php?id=\" AND intext:\"Website by Mile High Creative\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2997", "date": "2010-11-15", "url_title": "inurl:com_jepoll", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2996", "date": "2010-11-15", "url_title": "Come from home Script ( Latest Project ) www.esmart-vision.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3011", "date": "2010-11-15", "url_title": "\"powered by zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3013", "date": "2010-11-15", "url_title": "Joomla Component com_eportfolio Upload Vulnerability", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3018", "date": "2010-11-15", "url_title": "\"Site designed and built Powered by GlobalWebTek.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3022", "date": "2010-11-15", "url_title": "Copyright \u00a92007-2009 by Kasseler CMS. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "21", "date": "2003-06-24", "url_title": "intitle:\"Index of\" pwd.db", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3028", "date": "2010-11-15", "url_title": "inurl:inc_webblogmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3029", "date": "2010-11-15", "url_title": "Powered by eLitius Version 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3032", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_races \"raceId\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3046", "date": "2010-11-15", "url_title": "inurl:/phpplanner/userinfo.php?userid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3047", "date": "2010-11-15", "url_title": "\"/nuke/htmltonuke.php\" - \"htmltonuke.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3050", "date": "2010-11-15", "url_title": "\"Powered by ClanAdmin Tools v1.4.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3053", "date": "2010-11-15", "url_title": "Powered by osCommerce | Customized by EZ-Oscommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3055", "date": "2010-11-15", "url_title": "inurl:\"coursepage.php?id=\" intext:\"Web Site design by : Aim Web Design Cheshire\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3056", "date": "2010-11-15", "url_title": "Powered by One-News", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3", "date": "2003-06-24", "url_title": "intitle:\"Index of\" dbconvert.exe chats", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3058", "date": "2010-11-15", "url_title": "\"Powered by PHP Director\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3059", "date": "2010-11-15", "url_title": "\"Webdesign Cosmos Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1", "date": "2003-06-24", "url_title": "\"cacheserverreport for\" \"This analysis was produced by calamaris\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3082", "date": "2010-11-15", "url_title": "\"Site designed and built by ProWeb Associates.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3092", "date": "2010-11-15", "url_title": "\"Powered By Basic CMS SweetRice\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3095", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_liveticker \"viewticker\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3103", "date": "2010-11-15", "url_title": "\"Tanyakan Pada Rumput Yang Bergoyang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3109", "date": "2010-11-15", "url_title": "\"Devana is an open source project !\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3123", "date": "2010-11-15", "url_title": "\"sitio web dise\u00f1ado por www.toronja.com.pe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3124", "date": "2010-11-15", "url_title": "E-Commerce Engine Copyright \u00a9 2005 osCSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3134", "date": "2010-11-15", "url_title": "Powered by Ac4p.com Gallery v1.0 , Copyright\u00a9 2007 ac4p.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3144", "date": "2010-11-15", "url_title": "Powered by Digital College 1.0 - Magtrb Soft 2010", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "22", "date": "2003-06-24", "url_title": "intitle:\"Index of\" \".htpasswd\" htpasswd.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3148", "date": "2010-11-15", "url_title": "inurl:\"/wp-content/plugins/wp-shopping-cart/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3150", "date": "2010-11-15", "url_title": "intitle:\"igenus webmail login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3155", "date": "2010-11-15", "url_title": "\"Powered by FreeWebshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3156", "date": "2010-11-15", "url_title": "intext:\"Designed by Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3166", "date": "2010-11-15", "url_title": "This site is powered by e107, which is released under the terms of the GNU GPL License.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3167", "date": "2010-11-15", "url_title": "\"S-CMS by matteoiamma\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3189", "date": "2010-11-15", "url_title": "inurl:\"cal_day.php?op=day&catview=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3191", "date": "2010-11-15", "url_title": "netGitar.com - Shop v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "23", "date": "2003-06-24", "url_title": "intitle:\"Index of\" \".htpasswd\" \"htgroup\" -intitle:\"dist\" -apache -htpasswd.c", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3192", "date": "2010-11-15", "url_title": "allinurl:fullview.php?tempid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3196", "date": "2010-11-15", "url_title": "www.stwc-counter.de", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3197", "date": "2010-11-15", "url_title": "[ Powered by: RadLance v7.5 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3207", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3210", "date": "2010-11-15", "url_title": "Powered by Comersus v6 Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3216", "date": "2010-11-15", "url_title": "\"Powered by MobPartner\" inurl:\"chat.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3217", "date": "2010-11-15", "url_title": "[ Content Copyright \u00c2\u00a9 2007 RadNics Gold ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3218", "date": "2010-11-15", "url_title": "\"index.php?option=com_news_portal\" or \"Powered by iJoomla News Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3227", "date": "2010-11-15", "url_title": "inurl:\"/modules/friendfinder/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3228", "date": "2010-11-15", "url_title": "allinurl:forum_answer.php?que_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3234", "date": "2010-11-15", "url_title": "\"Powered by EPay Enterprise\" inurl:\"shop.htm?cid=\" | nurl:\"shop.php?cid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3235", "date": "2010-11-15", "url_title": "\"Copyright 2004 easy-content forums\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3236", "date": "2010-11-15", "url_title": "\"Website by WebSolutions.ca\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3247", "date": "2010-11-15", "url_title": "\"Powered by Nukedit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3262", "date": "2010-11-15", "url_title": "Powered by Gbook MX v4.1.0 \u00a92003 Magtrb Soft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3265", "date": "2010-11-15", "url_title": "Powered by SLAED CMS \u00a9 2005-2008 SLAED. All rights reserved.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3270", "date": "2010-11-15", "url_title": "myAlbum-P 2.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3271", "date": "2010-11-15", "url_title": "[ Software Directory Powered by SoftDirec 1.05 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3274", "date": "2010-11-15", "url_title": "\"By Geeklog\" \"Created this page in\" +seconds +powered", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3275", "date": "2010-11-15", "url_title": "inurl:\"xampp/biorhythm.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3285", "date": "2010-11-15", "url_title": "inurl:\"/modules/glossaire/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3286", "date": "2010-11-15", "url_title": "index.php?option=com_is", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3289", "date": "2010-11-15", "url_title": "Powered by Ninja Designs This is a port of WordPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3294", "date": "2010-11-15", "url_title": "Copyright 1999-2010 Rocksalt International Pty Ltd. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3296", "date": "2010-11-15", "url_title": "inurl:\"/modules/wfsection/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3298", "date": "2010-11-15", "url_title": "intext:\"phpbb - auction\" inurl:\"auction\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3297", "date": "2010-11-15", "url_title": "Powered by Forums W-Agora", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3306", "date": "2010-11-15", "url_title": "intitle:admbook intitle:version filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3308", "date": "2010-11-15", "url_title": "inurl:\"com_icrmbasic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3314", "date": "2010-11-15", "url_title": "index.php?option=com_mambads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3315", "date": "2010-11-15", "url_title": "\"AlumniServer project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3322", "date": "2010-11-15", "url_title": "Powered by PHP F1 (Max's Photo Album)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3324", "date": "2010-11-15", "url_title": "\"Powered by LightNEasy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3334", "date": "2010-11-15", "url_title": "\"The Merchant Project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3339", "date": "2010-11-15", "url_title": "intitle:\"Directory Listing For /\" + inurl:webdav tomcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3347", "date": "2010-11-15", "url_title": "\"Search Projects\" intitle:\"The ultimate project website\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3361", "date": "2010-11-15", "url_title": "Powered by Dodo, Bubo & Misty. Feed us!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3366", "date": "2010-11-15", "url_title": "allinurl:\"shop.htm?shopMGID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3367", "date": "2010-11-15", "url_title": "\"By Geeklog\" \"Created this page in\" +seconds +powered inurl:public_html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3415", "date": "2010-11-15", "url_title": "\"Powered by LifeType\" \"RSS 0.90\" \"RSS 1.0\" \"RSS 2.0\" \"Valid XHTML 1.0 Strict and CSS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3417", "date": "2010-11-15", "url_title": "inurl:pmwiki.php +\"Page last modified on\" | PmWikiPhilosophy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3418", "date": "2010-11-15", "url_title": "\"Powered by UPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3421", "date": "2010-11-15", "url_title": "\"Powered by Claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3422", "date": "2010-11-15", "url_title": "\"Galerie 3.2 \u00c2\u00a9 2004 by progressive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3427", "date": "2010-11-15", "url_title": "\"Powered By Pligg\" + \"Legal: License and Source\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3437", "date": "2010-11-15", "url_title": "\"toendaCMS is Free Software released under the GNU/GPL License.\" | \"powered by toendaCMS\" -inurl:demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "24", "date": "2003-06-24", "url_title": "intitle:\"Index of\" spwd.db passwd -pam.conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3440", "date": "2010-11-15", "url_title": "\"Powered by cpCommerce\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3443", "date": "2010-11-15", "url_title": "\"propuls\u00c3\u00a9 par JBlog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3452", "date": "2010-11-15", "url_title": "\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3463", "date": "2010-11-15", "url_title": "\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3468", "date": "2010-11-15", "url_title": "\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3478", "date": "2010-11-15", "url_title": "\"Powered by PHP-Update\" -site:www.php-update.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3488", "date": "2010-11-15", "url_title": "\"powered by jaws\" | \"powered by the jaws project\" | inurl:?gadget=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "25", "date": "2003-06-24", "url_title": "intitle:\"Index of..etc\" passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3494", "date": "2010-11-15", "url_title": "\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3495", "date": "2010-11-15", "url_title": "\"Powered by BLOG:CMS\"|\"Powered by blogcms.com\"|\"2003-2004, Radek Hul\u00e1n\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3503", "date": "2010-11-15", "url_title": "\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3517", "date": "2010-11-15", "url_title": "\"Powered by PHP Photo Album\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3519", "date": "2010-11-15", "url_title": "\"Site powered by GuppY\" | \"Site cr\u00e9\u00e9 avec GuppY\" +inurl:lng=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3526", "date": "2010-11-15", "url_title": "\"This site is powered by e107\"|inurl:e107_plugins|e107_handlers|e107_files", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3531", "date": "2010-11-15", "url_title": "intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3538", "date": "2010-11-15", "url_title": "inurl:\"lists/?p=subscribe\" | inurl:\"lists/index.php?p=subscribe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3579", "date": "2010-11-15", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3584", "date": "2010-11-15", "url_title": "\"This is a Free & Open Source mailing list manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3585", "date": "2010-11-15", "url_title": "intitle:\"X7 Chat Help Center\"|\"Powered By X7 Chat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3595", "date": "2010-11-15", "url_title": "SmarterMail Enterprise 7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3603", "date": "2010-11-15", "url_title": "(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3614", "date": "2010-11-24", "url_title": "inurl:\"?delete\" +intext:\"PHP version\" +intext:\"Safe_mode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3615", "date": "2010-11-24", "url_title": "inurl:\"?act=phpinfo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3619", "date": "2010-11-25", "url_title": "filetype: log inurl:\"access.log\" +intext:\"HTTP/1.1\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3626", "date": "2010-12-05", "url_title": "php Kolay Forum (php KF) \u00a9 2007 - 2010 phpKF Ekibi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3633", "date": "2010-12-07", "url_title": "\"[ phpinfo ] [ php.ini ] [ cpu ] [ mem ] [ users ] [ tmp ] [ delete ]\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3634", "date": "2010-12-07", "url_title": "\"r57shell 1.4\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3635", "date": "2010-12-07", "url_title": "\"r57shell\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3636", "date": "2010-12-07", "url_title": "\"Powered by SOOP Portal Raven 1.0b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3637", "date": "2010-12-07", "url_title": "\"safe_mode: * PHP version: * cURL: * MySQL: * MSSQL: * PostgreSQL: * Oracle: *\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3639", "date": "2010-12-08", "url_title": "\"www.*.com - c99shell\" OR \"www.*.net - c99shell\" OR \"www.*.org - c99shell\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3640", "date": "2010-12-09", "url_title": "\"CGI-Telnet Unit-x Team Connected to *.com\" OR \"CGI-Telnet Unit-x Team Connected to\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3643", "date": "2010-12-10", "url_title": "inurl:/vb/install/upgrade.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3652", "date": "2010-12-18", "url_title": "inurl:\"produtos.asp?produto=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3653", "date": "2010-12-19", "url_title": "inurl:com_jeauto", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3655", "date": "2010-12-23", "url_title": "allinurl:index.php?db=information_schema", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3656", "date": "2010-12-24", "url_title": "\"Powered by CubeCart 3.0.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3658", "date": "2010-12-29", "url_title": "\"Website Design by Rocktime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3659", "date": "2010-12-29", "url_title": "\"Powered by UNO.com.my\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3660", "date": "2010-12-29", "url_title": "\"/index.php?id=cmp-noticias\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3662", "date": "2011-01-02", "url_title": "\"Powered by YourTube v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3665", "date": "2011-01-04", "url_title": "\"POWERED BY ALITALK\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3667", "date": "2011-01-09", "url_title": "inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\" OR inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\" \"index of\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3669", "date": "2011-01-09", "url_title": "inurl:config/databases.yml -trac -trunk -\"Google Code\" -source -repository", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3671", "date": "2011-01-10", "url_title": "\"TinyBB 2011 all rights reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3679", "date": "2011-01-23", "url_title": "\"Powered by: PHP Link Directory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3681", "date": "2011-02-01", "url_title": "Photo Gallery powered by TinyWebGallery 1.8.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3685", "date": "2011-02-11", "url_title": "site:ebay.com inurl:callback", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3682", "date": "2011-02-03", "url_title": "http://www.google.com/#sclient=psy&hl=en&safe=off&site=&source=hp&q=:inurl%3Amj_wwwusr&aq=f&aqi=&aql=&oq=&pbx=1&fp=2dcb6979649afcb0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3683", "date": "2011-02-05", "url_title": "allintext: /qcodo/_devtools/codegen.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3684", "date": "2011-02-06", "url_title": "\"Powered By Dew-NewPHPLinks v.2.1b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3688", "date": "2011-02-23", "url_title": "\"powered by zipbox media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3689", "date": "2011-02-24", "url_title": "intext:db_pass inurl:settings.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3690", "date": "2011-02-24", "url_title": "intitle:cyber anarchy shell", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3691", "date": "2011-02-24", "url_title": "MySQL: ON MSSQL: OFF Oracle: OFF MSSQL: OFF PostgreSQL: OFF cURL: ON WGet: ON Fetch: OFF Perl: ON", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3692", "date": "2011-03-05", "url_title": "\"POWERED BY ZIPBOX MEDIA\" inurl:\"album.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3695", "date": "2011-03-08", "url_title": "intext:\"Powered by EZPub\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3709", "date": "2011-04-18", "url_title": "filetype:ini \"pdo_mysql\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3710", "date": "2011-04-18", "url_title": "filetype:ini \"SavedPasswords\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3711", "date": "2011-04-18", "url_title": "filetype:ini \"precurio\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3713", "date": "2011-04-18", "url_title": "filetype:ini \"[FFFTP]\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3718", "date": "2011-05-11", "url_title": "\"Login Name\" Repository Webtop intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3725", "date": "2011-06-28", "url_title": "filetype:sql \"PostgreSQL database dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3726", "date": "2011-06-28", "url_title": "filetype:sql \"MySQL dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3727", "date": "2011-06-28", "url_title": "filetype:sql \"phpmyAdmin SQL Dump\" (pass|password|passwd|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3737", "date": "2011-08-06", "url_title": "intitle:\"vtiger CRM 5 - Commercial Open Source CRM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3739", "date": "2011-08-25", "url_title": "filetype:ini \"Bootstrap.php\" (pass|passwd|password|pwd)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3743", "date": "2011-09-26", "url_title": "inurl:view.php?board1_sn=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3744", "date": "2011-09-26", "url_title": "inurl:\"amfphp/browser/servicebrowser.swf\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3750", "date": "2011-11-19", "url_title": "inurl:\"/Application Data/Filezilla/*\" OR inurl:\"/AppData/Filezilla/*\" filetype:xml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3751", "date": "2011-11-19", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3752", "date": "2011-11-19", "url_title": "inurl:php intitle:\"Cpanel , FTP CraCkeR\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3757", "date": "2011-11-25", "url_title": "filetype:php inurl:tiki-index.php +sirius +1.9.*", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3761", "date": "2011-12-14", "url_title": "filetype:sql inurl:wp-content/backup-*", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3763", "date": "2011-12-16", "url_title": "Google Dork inurl:Curriculum Vitale filetype:doc ( Vital Informaticon , Addres, Telephone Numer, SSN , Full Name, Work , etc ) In Spanish.", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3764", "date": "2011-12-19", "url_title": "Microsoft-IIS/7.0 intitle:index.of name size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3766", "date": "2011-12-23", "url_title": "inurl:.php intitle:- BOFF 1.0 intext:[ Sec. Info ]", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3770", "date": "2011-12-27", "url_title": "(username=* | username:* |) | ( ((password=* | password:*) | (passwd=* | passwd:*) | (credentials=* | credentials:*)) | ((hash=* | hash:*) | (md5:* | md5=*)) | (inurl:auth | inurl:passwd | inurl:pass) ) filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3776", "date": "2012-05-15", "url_title": "intitle:\"HtmlAnvView:D7B039C1\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3777", "date": "2012-05-15", "url_title": "intext:\"~~Joomla1.txt\" title:\"Index of /\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3779", "date": "2012-05-15", "url_title": "intitle:\"-N3t\" filetype:php undetectable", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3771", "date": "2011-12-27", "url_title": "inurl:RgFirewallRL.asp | inurl:RgDmzHost.asp | inurl:RgMacFiltering.asp | inurl:RgConnect.asp | inurl:RgEventLog.asp | inurl:RgSecurity.asp | inurl:RgContentFilter.asp | inurl:wlanRadio.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3772", "date": "2011-12-28", "url_title": "inurl:cgi-bin/cosmobdf.cgi?", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3773", "date": "2011-12-29", "url_title": "inurl:\"mod.php?mod=blog\" intext:\"powered by DIY-CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3774", "date": "2012-01-03", "url_title": "inurl:\"/showPlayer.php?id=\" intext:\"powered by ellistonSPORT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3775", "date": "2012-01-10", "url_title": "inurl:wp-content/plugins/age-verification/age-verification.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3778", "date": "2012-05-15", "url_title": "\"Welcome to Sitecore\" + \"License Holder\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3780", "date": "2012-05-15", "url_title": "?intitle:index.of?\".mysql_history\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3784", "date": "2012-05-15", "url_title": "inurl:\"tiki-index.php\" filetype:php \"This is TikiWiki 1.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3785", "date": "2012-05-15", "url_title": "inurl:\"*.php?*=*.php\" intext:\"Warning: include\" -inurl:.html -site:\"php.net\" -site:\"stackoverflow.com\" -inurl:\"*forums*\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3786", "date": "2012-05-15", "url_title": "filetype:cfg \"radius\" (pass|passwd|password)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3789", "date": "2012-08-21", "url_title": "inurl:\"phpmyadmin/index.php\" intext:\"[ Edit ] [ Create PHP Code ] [ Refresh ]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3790", "date": "2012-08-21", "url_title": "inurl:\"passes\" OR inurl:\"passwords\" OR inurl:\"credentials\" -search -download -techsupt -git -games -gz -bypass -exe filetype:txt @yahoo.com OR @gmail OR @hotmail OR @rediff", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3793", "date": "2012-08-21", "url_title": "intitle:\"hp laserjet\" inurl:info_configuration.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3794", "date": "2012-08-21", "url_title": "filetype:avastlic", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3796", "date": "2012-08-21", "url_title": "Please-logon \"intitle:zarafa webaccess \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3800", "date": "2012-08-21", "url_title": "intext:\"You may also donate through the Moneybookers account mb@dd-wrt\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3801", "date": "2012-08-21", "url_title": "intext:charset_test= email= default_persistent=", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3811", "date": "2012-11-02", "url_title": "inurl:finger.cgi", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3819", "date": "2012-11-02", "url_title": "inurl:phpliteadmin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3824", "date": "2012-12-31", "url_title": "inurl:admin intext:username= AND email= AND password= OR pass= filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3825", "date": "2012-12-31", "url_title": "you really should fix this security hole by setting a password for user '.root'. inurl:/phpmyadmin intitle:localhost", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3827", "date": "2012-12-31", "url_title": "inurl:/wp-content/w3tc/dbcache/", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3830", "date": "2013-02-05", "url_title": "inurl:/control/userimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3835", "date": "2013-04-09", "url_title": "allintext: \"Please login to continue...\" \"ZTE Corporation. All rights reserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3836", "date": "2013-04-09", "url_title": "\"index of\" inurl:root intitle:symlink", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3838", "date": "2013-04-09", "url_title": "inurl:\"php?id=\" intext:\"DB_Error Object \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3846", "date": "2013-04-22", "url_title": "inurl:/voice/advanced/ intitle:Linksys SPA configuration", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3847", "date": "2013-04-22", "url_title": "inurl:\"/root/etc/passwd\" intext:\"home/*:\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "3848", "date": "2013-04-22", "url_title": "intext:\"root:x:0:0:root:/root:/bin/bash\" inurl:*=/etc/passwd", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "3853", "date": "2013-08-08", "url_title": "intitle:\"VNC Viewer for Java\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3856", "date": "2013-08-08", "url_title": "\"information_schema\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3861", "date": "2013-08-08", "url_title": "\"Welcome to phpMyAdmin\" + \"Username:\" + \"Password:\" + \"Language:\" + \"Afrikaans\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3864", "date": "2013-08-08", "url_title": "inurl:5000/webman/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3866", "date": "2013-08-08", "url_title": "intitle:\"Internet Security Appliance\" & intext:\"Enter Password and click Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3876", "date": "2013-08-08", "url_title": "inurl:8080 intitle:\"Dashboard [Jenkins]\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3877", "date": "2013-08-08", "url_title": "intitle:\"Login - OTRS\" inurl:pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3878", "date": "2013-08-08", "url_title": "intitle:\"WebMail | Powered by Winmail Server - Login\" & (intext:\"Username\" & intext:\"Password\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3879", "date": "2013-08-08", "url_title": "inurl:8080 intitle:\"login\" intext:\"UserLogin\" \"English\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3880", "date": "2013-08-08", "url_title": "intitle:\"::: Login :::\" & intext:\"Customer Login\" & \"Any time & Any where\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3881", "date": "2013-08-08", "url_title": "inurl:phpmyadmin/index.php & (intext:username & password & \"Welcome to\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3888", "date": "2013-09-24", "url_title": "\"BEGIN RSA PRIVATE KEY\" filetype:key -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3894", "date": "2013-09-24", "url_title": "inurl:*/graphs* intitle:\"Traffic and system resource graphing\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3895", "date": "2013-09-24", "url_title": "inurl:*/webalizer/* intitle:\"Usage Statistics\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3901", "date": "2013-11-25", "url_title": "ext:sql intext:@gmail.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3907", "date": "2013-11-25", "url_title": "site:github.com inurl:\"known_hosts\" \"ssh-rsa\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3908", "date": "2013-11-25", "url_title": "site:github.com inurl:\"id_rsa\" -inurl:\"pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3909", "date": "2013-11-25", "url_title": "inurl:\"/module.php/core/loginuserpass.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3912", "date": "2013-11-25", "url_title": "intitle:\"uploader by ghost-dz\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3927", "date": "2014-01-03", "url_title": "intitle:\"WSO 2.4\" [ Sec. Info ], [ Files ], [ Console ], [ Sql ], [ Php ], [ Safe mode ], [ String tools ], [ Bruteforce ], [ Network ], [ Self remove ]", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3928", "date": "2014-02-05", "url_title": "intitle:not accepted inurl:\"union+select\" inurl:\"id?=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3934", "date": "2014-02-05", "url_title": "\"[function.getimagesize]: failed to open stream: No such file or directory in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3936", "date": "2014-02-28", "url_title": "intitle:Admin inurl:login.php site:.co.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3941", "date": "2014-03-31", "url_title": "filetype:pdf \"acunetix website audit\" \"alerts summary\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3942", "date": "2014-04-07", "url_title": "inurl:typo3/install/index.php?mode=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3943", "date": "2014-04-07", "url_title": "inurl:typo3conf/localconf.php", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3944", "date": "2014-04-21", "url_title": "intitle:\"Zimbra Web Client Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3945", "date": "2014-04-21", "url_title": "intitle:\"Zimbra Web Client Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3946", "date": "2014-04-28", "url_title": "xamppdirpasswd.txt filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3950", "date": "2014-05-08", "url_title": "intext:\"Hikvision\" inurl:\"login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3953", "date": "2014-06-12", "url_title": "inurl:\"/munin/network-*.html\" OR inurl:\"/munin/apache-*.html\" OR inurl:\"/munin/disk-*.html\" OR inurl:\"/munin/system-*.html\" OR inurl:\"/munin/munin-*.html\" OR inurl:\"/munin/problems.html\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3955", "date": "2014-07-04", "url_title": "filetype:sql site:gov and \"insert into\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3954", "date": "2014-07-03", "url_title": "dorks:SiteScope inurl:/SiteScope/cgi/go.exe/SiteScope?page=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3958", "date": "2014-08-09", "url_title": "intitle:\"index\" intext:\"Login to the Administrative Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3959", "date": "2014-08-21", "url_title": "inurl:ws_ftp.ini \"[WS_FTP]\" filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3960", "date": "2014-09-15", "url_title": "\"automatic teller\" \"operator manual\" \"password\" filetype:pdf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3964", "date": "2014-10-02", "url_title": "ext:cgi inurl:cgi-bin intext:#!/bin/bash", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3965", "date": "2014-10-09", "url_title": "(intext:mail AND intext:samAccountName) AND (filetype:xlsx OR filetype:xls OR filetype:csv OR filetype:txt)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3969", "date": "2014-10-15", "url_title": "inurl:cgi-bin/mailgraph.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3973", "date": "2014-11-17", "url_title": "ext:msg OR ext:eml site:gov OR site:edu", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3976", "date": "2014-11-24", "url_title": "ext:log telnet intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3977", "date": "2014-11-24", "url_title": "filetype:mobileconfig intext:password OR intext:pass", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3979", "date": "2014-12-11", "url_title": "ext:pem intext:BEGIN CERTIFICATE", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3983", "date": "2015-01-06", "url_title": "inurl:/cgi-bin/.cgi", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3988", "date": "2015-02-09", "url_title": "\".git\" intitle:\"Index of\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3990", "date": "2015-02-11", "url_title": "inurl:.cgi-bin/luci", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3992", "date": "2015-02-17", "url_title": "intitle:\"AP Router New Generation\" intext:\"Status do AP Router\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3993", "date": "2015-02-19", "url_title": "\"Config\" intitle:\"Index of\" intext:vpn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3998", "date": "2015-03-31", "url_title": "intitle:index of /weekly cpbackup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3999", "date": "2015-04-03", "url_title": "intitle:index.of +\"Indexed by Apache::Gallery\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4000", "date": "2015-04-03", "url_title": "intitle:index.of.accounts", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4001", "date": "2015-04-23", "url_title": "intitle:index.of.dropbox", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4004", "date": "2015-05-18", "url_title": "inurl:upsstats.cgi?host", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4011", "date": "2015-05-27", "url_title": "inurl:/graphs/ intitle:RouterOs", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4017", "date": "2015-06-10", "url_title": "inurl:private_files", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4020", "date": "2015-06-17", "url_title": "intitle:\"Index Of\" intext:\"iCloud Photos\" OR intext:\"My Photo Stream\" OR intext:\"Camera Roll\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4023", "date": "2015-06-23", "url_title": "ext:asp intext:Smart.Shell 1.0 BY P0Uy@_$3r\\/3R -", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4024", "date": "2015-06-23", "url_title": "filetype:asmx inurl:(_vti_bin|api|webservice)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4025", "date": "2015-06-24", "url_title": "inurl:Citrix/MetaframeXP", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4027", "date": "2015-06-30", "url_title": "intitle:\"Index of\" \"wwwroot\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4028", "date": "2015-06-30", "url_title": "\"Futon on Apache\" inurl:_utils", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4043", "date": "2015-07-28", "url_title": "allinurl:foldercontent.html?folder=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4048", "date": "2015-08-12", "url_title": "inurl:cgi-bin ext:pl intext:\"-rwxr-xr-x\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4053", "date": "2015-08-17", "url_title": "intext:bbdd index.of \"/\" \"Parent Directory\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4054", "date": "2015-08-18", "url_title": "intitle:SN0X SHELL: WEEEEEEEEEEEEEEEEED", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4057", "date": "2015-08-19", "url_title": "intitle:\"Index of\" \"DCIM\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4059", "date": "2015-08-24", "url_title": "site: edu|org + inurl:\"faculty_login.asp | .php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4060", "date": "2015-08-24", "url_title": "intitle:\"Index of\" \"WhatsApp Images\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4061", "date": "2015-08-24", "url_title": "inurl:/set_config_password.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4062", "date": "2015-08-27", "url_title": "intitle:Error Page pageWrapper.jsp?", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4063", "date": "2015-08-27", "url_title": "intitle:IBM Lotus iNotes Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4064", "date": "2015-08-27", "url_title": "inurl:src/viewcvs.cgi/log/.c?=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4081", "date": "2015-09-17", "url_title": "intitle:Content Server Error IdcService=DOC_INFO", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4085", "date": "2015-09-28", "url_title": "intitle:Oracle PeopleSoft Sign-in \"Oracle\" Sign-in \"error\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4090", "date": "2015-10-15", "url_title": "intitle:Parallels Plesk Panel for Microsoft Windows /login_up.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4092", "date": "2015-10-15", "url_title": "inurl:\"/web-console/\" intitle:\"Administration Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4093", "date": "2015-10-16", "url_title": "mail spool intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4096", "date": "2015-10-16", "url_title": "inurl:/my.logon.php3?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4097", "date": "2015-10-19", "url_title": "inurl:.listing intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4098", "date": "2015-10-19", "url_title": "inurl:.DS_Store intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4100", "date": "2015-10-20", "url_title": "\"sql\" \"parent\" intitle:index.of -injection", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4108", "date": "2015-11-02", "url_title": "intitle:index.of inurl:grades site:edu", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4111", "date": "2015-11-05", "url_title": "intitle:\"Solr Admin\" \"Core Admin\" \"Thread Dump\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4112", "date": "2015-11-06", "url_title": "ext:xls intext:NAME intext:TEL intext:EMAIL intext:PASSWORD", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4113", "date": "2015-11-09", "url_title": "intitle:index.of inurl:openwebmail -site:openwebmail.org", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4114", "date": "2015-11-09", "url_title": "inurl:portal | intitle:portal (\"login\" | \"logon\" | \"admin\") inurl:patient | intitle:patient", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4115", "date": "2015-11-09", "url_title": "inurl:\"http://cms\" | inurl:\"https://cms\" (\"login\" | \"logon\" | \"admin\") -school", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4116", "date": "2015-11-10", "url_title": "intitle:\"SmarterMail Login\" inurl:\"/Login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4118", "date": "2015-11-11", "url_title": "inurl:\"wp-content/uploads/private\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4120", "date": "2015-11-11", "url_title": "inurl:pipermail intitle:index.of parent", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4121", "date": "2015-11-11", "url_title": "inurl:\"https://blackboard\" | inurl:\"http://blackboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4132", "date": "2015-11-13", "url_title": "intitle:index.of.mail", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4122", "date": "2015-11-11", "url_title": "inurl:\"http://canvas\" | inurl:\"https://canvas\" | intitle:\"Log In to Canvas\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4131", "date": "2015-11-13", "url_title": "\" Proudly Served by LiteSpeed Web Server\" intitle:index.of./", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4123", "date": "2015-11-11", "url_title": "intext:smtp | pop3 intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4127", "date": "2015-11-12", "url_title": "intext:\"This is Apache Hadoop release\" \"Local Logs\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4124", "date": "2015-11-11", "url_title": "inurl:\"ftp\" intext:\"user\" | \"username\" | \"userID\" | \"user ID\" | \"logon\" | \"login\" intext:\"password\" | \"passcode\" filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4125", "date": "2015-11-11", "url_title": "intitle:\"Workspace Login\" intext:\"WinOcular WorkSpace\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4126", "date": "2015-11-12", "url_title": "intext:http | https intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4128", "date": "2015-11-12", "url_title": "intitle:\"router\"inurl:\"home.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4129", "date": "2015-11-13", "url_title": "inurl:.gov/wp-login.php | inurl:.edu/wp-login.php | inurl:.mil/wp-login.php | inurl:.us/wp-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4130", "date": "2015-11-13", "url_title": "intitle:AP Router New Generation | inurl:/home.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4133", "date": "2015-11-16", "url_title": "intitle:FootPrints Login | inurl:/MRcgi/MRentrancePage.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4134", "date": "2015-11-19", "url_title": "intext:\"Roundcube Webmail\" intitle:\"Welcome to Roundcube Webmail\" -site:roundcube.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4135", "date": "2015-11-19", "url_title": "intitle:Tomcat Status | inurl:/status?full=true", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4136", "date": "2015-11-19", "url_title": "intitle:\"Mail - AfterLogic WebMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4138", "date": "2015-11-23", "url_title": "-inurl:http | -inurl:https inurl:ftp ext:xls | ext:xlsx bank", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4140", "date": "2015-11-30", "url_title": "intext:\"GET http://\" ext:txt intext:\"password\" inurl:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4139", "date": "2015-11-26", "url_title": "inurl:trafficcams -intext:trafficcams ext:asp OR ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4145", "date": "2015-12-08", "url_title": "intext:\"Thehacker - Agd_Scorp - BLaSTER - Cr@zy_King - KinSize - JeXToXiC - s3f4 - rx5\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4147", "date": "2015-12-09", "url_title": "inurl:httpmon.php", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4146", "date": "2015-12-08", "url_title": "intext:\"Please select file to upload:\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4148", "date": "2015-12-09", "url_title": "intext:\"Powered By OpenCart\" -site:opencart.com -inurl:\"Powered By OpenCart\" -intitle:\"OpenCart\" -intitle:\"powered by\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4150", "date": "2015-12-14", "url_title": "inurl:http | -inurl:https inurl:ftp ext:pdf taxreturn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4152", "date": "2015-12-14", "url_title": "intitle:\"CPPLUS DVR -Web View\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4154", "date": "2015-12-16", "url_title": "inurl:wp-content/uploads filetype:xls | filetype:xlsx password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4156", "date": "2015-12-17", "url_title": "inurl:\"cgi-bin\" \"No password set!\" \" There is no password set on this router.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4164", "date": "2015-12-29", "url_title": "intitle:\"Lost Password Reset\" | inurl:/secure/pwreset.php | inurl:/portal/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4166", "date": "2015-12-29", "url_title": "inurl:/tcpipv4.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4167", "date": "2015-12-29", "url_title": "intitle:\"Microsoft+Outlook+Web+Access+Log+On\" | inurl:/owa/auth/logon.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4168", "date": "2015-12-30", "url_title": "ext:html intext:Airties inurl:login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4170", "date": "2015-12-31", "url_title": "crime24 stealer ext:txt", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4172", "date": "2016-01-01", "url_title": "intitle:\"WSO \" ext:php intext:\"server ip\" 2015 intext:\" [ home ]\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4178", "date": "2016-01-07", "url_title": "\"Password=\" inurl:web.config -intext:web.config ext:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4179", "date": "2016-01-07", "url_title": "inurl:/SAML2/SOAP/ | inurl:/SAML2/POST", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4184", "date": "2016-01-21", "url_title": "inurl:/welcome.cgi? | p=no-cert", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4187", "date": "2016-01-26", "url_title": "inurl:/oam/server/obrareq.cgi | ext:\"encquery\" | ext:\"Portal_Webcenter\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4188", "date": "2016-01-26", "url_title": "inurl:phpPgAdmin/browser.php intitle:\"phpPgAdmin\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4191", "date": "2016-01-29", "url_title": "inurl:haproxy-status site:example.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4195", "date": "2016-02-09", "url_title": "intitle:\"Welcome | PRTG Network Monitor\" inurl:/index.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4201", "date": "2016-02-16", "url_title": "(intitle:\"phpshell\" OR intitle:\"c99shell\" OR intitle:\"r57shell\" OR intitle:\"PHP Shell \" OR intitle:\"phpRemoteView\") `rwx` \"uname\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4202", "date": "2016-02-16", "url_title": "intitle: \"phpshell\" \"Php Safe-Mode Bypass\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4203", "date": "2016-02-17", "url_title": "intext:Apache/2.2.29 (Unix) mod_ssl/2.2.29 | intitle:\"Index of /\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4213", "date": "2016-03-10", "url_title": "inurl:/console-selfservice/common/scripts/calendar/ipopeng.htm", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4217", "date": "2016-03-11", "url_title": "inurl:\"info_deviceStatus.html\" | inurl:\"info_suppliesStatus.html\" | inurl:\"info_configuration.html\" | inurl:\"info_config_network.html\" | inurl:\"info_specialPages.html\" | inurl:\"info_colorUsageJobLog.html\" | inurl:\"info_eventLog.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4223", "date": "2016-03-11", "url_title": "inurl:\"/,DanaInfo=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4240", "date": "2016-03-23", "url_title": "intitle:\"VOOD - Welcome to Vood Residential Gateway >Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4246", "date": "2016-03-29", "url_title": "inurl:/smpwservices.fcc | \"/lm_private/CkeSetter.aspx\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4247", "date": "2016-03-29", "url_title": "inurl:/siteminderagent/ | app:\"Error 404: java.io.FileNotFoundException: SRVE0190E: File not found: /siteminderagent/\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4251", "date": "2016-04-01", "url_title": "intitle:\"DSM Terminator [ ABORT ]\" | inurl:\"./com.sap.portal.dsm.Terminator\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4257", "date": "2016-04-08", "url_title": "inurl:index.php?app=main intitle:sms", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4267", "date": "2016-04-25", "url_title": "filetype:pcf \"cisco\" \"GroupPwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4272", "date": "2016-04-29", "url_title": "filetype:pwd intitle:index", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4273", "date": "2016-04-29", "url_title": "inurl:configfile.cgi", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4276", "date": "2016-05-02", "url_title": "inurl:\"/owncloud/public.php\" -github -forum", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4285", "date": "2016-05-20", "url_title": "inurl:citrix inurl:login.asp -site:citrix.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4286", "date": "2016-05-20", "url_title": "filetype:txt \"gmail\" | \"hotmail\" | \"yahoo\" -robots site:gov | site:us", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4290", "date": "2016-05-30", "url_title": "intext:\"Powered by BOMGAR\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4294", "date": "2016-06-06", "url_title": "inurl:.ssh intitle:index.of authorized_keys", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4297", "date": "2016-06-07", "url_title": "Zixmail inurl:/s/login?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4299", "date": "2016-06-10", "url_title": "site:github.com ext:csv userid | username | user -example password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4306", "date": "2016-07-04", "url_title": "\"Index of /wp-content/uploads/backupbuddy_backups\" zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4309", "date": "2016-07-07", "url_title": "intext:\"Dumping data for table `orders`\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "4317", "date": "2016-08-16", "url_title": "intitle:\"bandwidthd\" \"programmed by david hinkle, commissioned by derbytech wireless networking.\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4320", "date": "2016-08-22", "url_title": "intext:\"Web Application Report\" intext:\"This report was created by IBM Security AppScan\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4322", "date": "2016-08-30", "url_title": "inurl:\"/login/login.html\" intitle:\"Greenbone Security Assistant\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4323", "date": "2016-08-31", "url_title": "(inurl:\"8080/monitorix\" & intext:\"Hostname\") | inurl:\"8080/monitorix-cgi\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4329", "date": "2016-09-13", "url_title": "intitle:\"nstview v2.1:: nst.void.ru\" | intext:\"nsTView v2.1 :: nst.void.ru. Password: Host:\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4330", "date": "2016-09-13", "url_title": "inurl:\"/sgdadmin/\" Secure Global Desktop", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4334", "date": "2016-09-27", "url_title": "\"generated by Munin\" inurl:index -intext:index localhost", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4336", "date": "2016-10-03", "url_title": "inurl:/?skipANDROID=true intext:\"Pydio Community\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4339", "date": "2016-10-04", "url_title": "\"This WebUI administration tool requires scripting support\" intitle:'Login' intext:'Admin Name:' -score", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4340", "date": "2016-10-06", "url_title": "intitle:\"StrongLoop API Explorer\" intext:\"Token Not Set\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4343", "date": "2016-10-24", "url_title": "intitle:\"open webif\" \"Linux set-top-box\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4356", "date": "2016-11-24", "url_title": "intitle:Leaf PHP Mailer by [leafmailer.pw] ext:php", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4368", "date": "2016-12-05", "url_title": "inurl:/mjpg/video.mjpg", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4393", "date": "2017-02-08", "url_title": "inurl:forgot.do;jsessionid=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4404", "date": "2017-03-01", "url_title": "inurl:\".Admin;-aspx }\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4409", "date": "2017-03-27", "url_title": "( ext:php ) ( inurl:/wp-content/uploads/AAPL/loaders/ )", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4410", "date": "2017-03-27", "url_title": "inurl:\"/irclogs/\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4411", "date": "2017-03-27", "url_title": "\"Below is a rendering of the page up to the first error.\" ext:xml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4413", "date": "2017-04-04", "url_title": "\"Fatal NI connect error\" \", connecting to:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4414", "date": "2017-04-06", "url_title": "inurl:\".php?cat=\" inurl:\"'\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4417", "date": "2017-04-07", "url_title": "\"Greenstone receptionist\" inurl:\"/etc/main.cfg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4419", "date": "2017-04-10", "url_title": "\"Joomla! Administration Login\" inurl:\"/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4422", "date": "2017-04-10", "url_title": "intitle:\"Priv8 Mailer Inbox 2015\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4425", "date": "2017-04-12", "url_title": "\"INSERT INTO phpbb_users\" ext:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4428", "date": "2017-04-12", "url_title": "\"END_FILE\" inurl:\"/password.log\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4429", "date": "2017-04-12", "url_title": "\"# This file was generated by libcurl! Edit at your own risk.\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4427", "date": "2017-04-12", "url_title": "-english -help -printing -companies -archive -wizard -pastebin -adult -keywords \"Warning: this page requires Javascript. To correctly view, please enable it in your browser\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4431", "date": "2017-04-12", "url_title": "inurl:\"/fb_ca_chain_bundle.crt\" ext:crt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4432", "date": "2017-04-12", "url_title": "inurl:\"/sitemap.xsd\" ext:xsd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4430", "date": "2017-04-12", "url_title": "\"El Moujahidin Bypass Shell\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4433", "date": "2017-04-13", "url_title": "\"# -FrontPage-\" ext:pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4437", "date": "2017-04-17", "url_title": "\"SERVER_ADDR\" \"SERVER_PORT\" \"SERVER_NAME\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4439", "date": "2017-04-17", "url_title": "\"%@\" ext:ascx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4444", "date": "2017-04-19", "url_title": "\"Logfile of Trend Micro HijackThis\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4445", "date": "2017-04-19", "url_title": "inurl:\"/load.cgi\" ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4448", "date": "2017-04-26", "url_title": "\"Access Denied\" \"Powered by Incapsula\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4451", "date": "2017-05-01", "url_title": "\"WHMCS Auto Xploiter\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4453", "date": "2017-05-01", "url_title": "\"# AdwCleaner\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4455", "date": "2017-05-02", "url_title": "\"-----BEGIN RSA PRIVATE KEY-----\" ext:key", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4456", "date": "2017-05-03", "url_title": "\"InnoDB:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4459", "date": "2017-05-03", "url_title": "\"[dirs]\" inurl:\"mirc.ini\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4464", "date": "2017-05-05", "url_title": "inurl:\"folderview?id=\" site:drive.google.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4465", "date": "2017-05-05", "url_title": "\"HTTP\" inurl:\"access.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4467", "date": "2017-05-08", "url_title": "inurl:\"/drive/folders/\" site:drive.google.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4470", "date": "2017-05-08", "url_title": "inurl:\"/zebra.conf\" ext:conf -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4471", "date": "2017-05-08", "url_title": "intitle:index of AND (intext:mirai.x86 OR intext:mirai.mips OR intext:mirai.mpsl OR intext:mirai.arm OR intext:mirai.arm7 OR intext:mirai.ppc OR intext:mirai.spc OR intext:mirai.m68k OR intext:mirai.sh4)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9155", "SadFud"], "author": {"id": "9155", "name": "SadFud"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4472", "date": "2017-05-09", "url_title": "inurl:\"lvappl.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4473", "date": "2017-05-10", "url_title": "\"Section\" inurl:\"xorg.conf\" ext:conf -wiki", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4477", "date": "2017-05-10", "url_title": "\"Stealer by W33DY\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4474", "date": "2017-05-10", "url_title": "inurl:\"member.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4475", "date": "2017-05-10", "url_title": "inurl:\"multimon.cgi\" intitle:\"UPS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4476", "date": "2017-05-10", "url_title": "inurl:\"this.LCDispatcher?nav=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4478", "date": "2017-05-10", "url_title": "inurl:\"http://voicemail.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4479", "date": "2017-05-11", "url_title": "(site:onion.link | site:onion.cab | site:tor2web.org | site:onion.sh | site:tor2web.fi | site:onion.direct)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4481", "date": "2017-05-11", "url_title": "\"PHP Fatal error: require()\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4482", "date": "2017-05-12", "url_title": "\"SECRET//NOFORN\" ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4484", "date": "2017-05-12", "url_title": "intitle:\"Welcome to ZyXEL\" -zyxel.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4485", "date": "2017-05-12", "url_title": "inurl:\"/view/view.shtml?id=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4487", "date": "2017-05-15", "url_title": "\"--- WebView Livescope Http Server Error ---\" -git", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4490", "date": "2017-05-17", "url_title": "\"Log in\" \"Magento is a trademark of Magento Inc.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4503", "date": "2017-05-29", "url_title": "ext:reg \" [HKEY_CURRENT_USER\\Software\\ORL\\WinVNC3]\" -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4504", "date": "2017-05-29", "url_title": "inurl:\"/siteadmin/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4505", "date": "2017-05-29", "url_title": "inurl:\"http://webmail.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4506", "date": "2017-05-31", "url_title": "intitle:\"Authorization\" \"TF\" inurl:\"admin.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4507", "date": "2017-05-31", "url_title": "inurl:\"http://ftp.dlink\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4508", "date": "2017-06-05", "url_title": "intitle:\"webcamXP 5\" -download", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4509", "date": "2017-06-05", "url_title": "intitle:\"Dell SonicWALL - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4510", "date": "2017-06-05", "url_title": "\"resources.db.params.password\" ext:ini -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4511", "date": "2017-06-05", "url_title": "allinurl:\"/wp-content/plugins/wp-noexternallinks\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4512", "date": "2017-06-07", "url_title": "\"KVP_ENCDATA:Version=1.0\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4513", "date": "2017-06-07", "url_title": "inurl:\"exit.php?url=\" -entry_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4514", "date": "2017-06-08", "url_title": "inurl:\"idx_config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4515", "date": "2017-06-08", "url_title": "inurl:\"Login;jsessionid=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4516", "date": "2017-06-09", "url_title": "inurl:\"8080/jmx-console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4517", "date": "2017-06-09", "url_title": "\"START securepay\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4518", "date": "2017-06-12", "url_title": "\"-----BEGIN X509 CERTIFICATE-----\" ext:pem -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4519", "date": "2017-06-12", "url_title": "\"-- MySQL Administrator dump\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4520", "date": "2017-06-12", "url_title": "inurl:\"pubdlcnt.php?file=\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4521", "date": "2017-06-12", "url_title": "\"Consola de Joomla! Debug\" inurl:index.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4522", "date": "2017-06-13", "url_title": "intitle:\"CGIWrap Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4523", "date": "2017-06-13", "url_title": "inurl:\"ftp://www.\" \"Index of /\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4524", "date": "2017-06-14", "url_title": "intitle:\"Setup Home\" \"Internet Status\" -belkin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4525", "date": "2017-06-14", "url_title": "inurl:\"dcwp_twitter.php?1=\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4526", "date": "2017-06-14", "url_title": "inurl:app/config/ intext:parameters.yml intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4527", "date": "2017-06-15", "url_title": "\"random's system information tool\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4528", "date": "2017-06-16", "url_title": "\"[FFFTP]\" ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4529", "date": "2017-06-16", "url_title": "inurl:\"/Windows/Cookies/\" ext:txt -telecom -forbidden -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4530", "date": "2017-06-16", "url_title": "\"Protocol=unreal\" ext:ini -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4531", "date": "2017-06-19", "url_title": "-inurl:htm -inurl:html intitle:\"index of\" 100CANON", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4532", "date": "2017-06-19", "url_title": "-inurl:htm -inurl:html intitle:\"index of\" NIKON", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4533", "date": "2017-06-20", "url_title": "inurl:\"g2_view=webdav.WebDavMount\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4534", "date": "2017-06-20", "url_title": "site:pastebin.com intext:\"*@*.com:*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4535", "date": "2017-06-22", "url_title": "intext:DB_PASSWORD || intext:\"MySQL hostname\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4536", "date": "2017-06-23", "url_title": "intext:uploadOverwrite || intext:OPEN || intext:cwd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4537", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"joomla_update.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4538", "date": "2017-06-26", "url_title": "inurl:\"/logs/www\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4539", "date": "2017-06-26", "url_title": "\"Blocking Reason:\" ext:log -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4540", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"Proudly Served by Surftown at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4541", "date": "2017-06-26", "url_title": "intitle:\"Index of /\" \"mod_ssl 2.2.22 OpenSSL/1.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4542", "date": "2017-06-27", "url_title": "\"Sorting Logs:\" \"Please enter your password\" \"Powered By\" -urlscan -alamy", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4543", "date": "2017-06-27", "url_title": "intitle:\"Index of\" \"Apache/2.4.7 (Ubuntu) Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4544", "date": "2017-07-07", "url_title": "filetype:ini \"wordfence\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9157", "echobb8"], "author": {"id": "9157", "name": "echobb8"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4545", "date": "2017-07-14", "url_title": "inurl:\"/ADVANCED/COMMON/TOP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4546", "date": "2017-07-14", "url_title": "intitle:\"Namenode information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4547", "date": "2017-07-14", "url_title": "inurl:\"/ap/recuperadocumentossql.aspx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4548", "date": "2017-07-14", "url_title": "inurl:login.cgi intitle:NETGEAR", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4549", "date": "2017-07-17", "url_title": "index of /htdocs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4550", "date": "2017-07-17", "url_title": "\"You're successfully running JSON Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4551", "date": "2017-07-20", "url_title": "intitle:\"cuckoo sandbox\" \"failed_reporting\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4552", "date": "2017-07-20", "url_title": "intitle:\"Sign in \u00b7 GitLab\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4553", "date": "2017-07-20", "url_title": "intitle:\"GitBucket\" intext:\"Recent updated repositories\" intext:\"Sign In\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4554", "date": "2017-07-20", "url_title": "intitle:\"Plesk Onyx\" intext:\"Interface language\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4555", "date": "2017-07-21", "url_title": "inurl:/remote/login?lang=en", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4556", "date": "2017-07-24", "url_title": "inurl:/proc/self/cwd", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4557", "date": "2017-07-26", "url_title": "inurl:\".php?id=\" \"You have an error in your SQL syntax\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4558", "date": "2017-07-26", "url_title": "inurl:/_layouts/mobile/view.aspx?List=", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4559", "date": "2017-07-27", "url_title": "intitle:\"Namenode information\" AND inurl:\":50070/dfshealth.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4560", "date": "2017-07-28", "url_title": "\"TX_start\" \"card_name\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4561", "date": "2017-07-28", "url_title": "inurl:\"wp-content/uploads/file-manager/log.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4562", "date": "2017-07-31", "url_title": "inurl:\"/api/index.php\" intitle:UniFi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4563", "date": "2017-07-31", "url_title": "inurl:\"sitemanager.xml\" ext:xml -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4564", "date": "2017-07-31", "url_title": "intitle:\"twonky server\" inurl:\"9000\" -intext:\"9000\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4565", "date": "2017-07-31", "url_title": "inurl:index of= %2F /admin login %2F intitle:\"Administration Login -", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4566", "date": "2017-07-31", "url_title": "inurl:scgi-bin intitle:\"NETGEAR ProSafe\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4567", "date": "2017-08-01", "url_title": "inurl:\"/wp-admin/setup-config.php\" intitle:\"Setup Configuration File\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4568", "date": "2017-08-02", "url_title": "inurl:zabbix.php AND intext:\"Zabbix SIA\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4569", "date": "2017-08-02", "url_title": "inurl:front/central.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4570", "date": "2017-08-03", "url_title": "inurl:_vti_pvt/administrators.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4571", "date": "2017-08-03", "url_title": "\"-- Account dump\" ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4572", "date": "2017-08-07", "url_title": "\"m.zippyshare.com/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4573", "date": "2017-08-14", "url_title": "ext:log inurl:\"/pgadmin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4574", "date": "2017-08-14", "url_title": "inurl:\"img/main.cgi?next_file\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4575", "date": "2017-08-14", "url_title": "intitle:\"Welcome to QNAP Turbo NAS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4576", "date": "2017-08-15", "url_title": "inurl:share.cgi?ssid=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4577", "date": "2017-09-04", "url_title": "inurl:/secure/attachment/ filetype:log OR filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4578", "date": "2017-09-11", "url_title": "inurl:/maint/repair.php?repair=1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4579", "date": "2017-09-11", "url_title": "inurl:login/?next=/admin/ -https -stackoverflow.com -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4580", "date": "2017-09-14", "url_title": "inurl:scan_result_file", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4581", "date": "2017-09-20", "url_title": "ext:csproj", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4378", "date": "2016-12-29", "url_title": "inurl:admin inurl:uploads", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4582", "date": "2017-10-02", "url_title": "inurl:\":8006\" and intext:\"Proxmox VE Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4583", "date": "2017-10-02", "url_title": "ext:vbproj", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4584", "date": "2017-10-02", "url_title": "intitle:index.of intext:viewvc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4585", "date": "2017-10-02", "url_title": "inurl:readme.rst intext:\"CodeIgniter\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4586", "date": "2017-10-05", "url_title": "inurl:\".hg/store/fncache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4587", "date": "2017-10-10", "url_title": "filetype:tpl intext:mysql_connect", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4588", "date": "2017-10-10", "url_title": "ext:asax", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4589", "date": "2017-10-11", "url_title": "intitle:\"Index Of\" intext:.ftpconfig", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4590", "date": "2017-10-17", "url_title": "inurl:FileListAbsolute ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4591", "date": "2017-10-17", "url_title": "\"OTL logfile\" \"by OldTimer\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4592", "date": "2017-10-17", "url_title": "\"QuickDiag\" \"by g3n-h@ckm@n\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4593", "date": "2017-10-17", "url_title": "filetype:php \"Git Deployment Script v0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4594", "date": "2017-10-17", "url_title": "intext:connectionString & inurl:web & ext:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4595", "date": "2017-10-17", "url_title": "ext:txt | ext:conf | ext:inc | ext:doc intext:php class JConfig", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4596", "date": "2017-10-19", "url_title": "inurl:/Divi/Changelog.txt /Divi/Changelog.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4597", "date": "2017-10-20", "url_title": "intext:\"Welcome to CodeIgniter!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "13", "date": "2003-06-24", "url_title": "intitle:\"Welcome to Windows 2000 Internet Services\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "632", "date": "2004-10-31", "url_title": "intitle:\"AppServ Open Project\" -site:www.appservnetwork.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "975", "date": "2005-05-07", "url_title": "intitle:\"myBloggie 2.1.1..2 - by myWebland\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1011", "date": "2005-06-05", "url_title": "intext:\"Welcome to\" inurl:\"cp\" intitle:\"H-SPHERE\" inurl:\"begin.html\" -Fee", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1059", "date": "2005-08-08", "url_title": "intitle:\"Cisco CallManager User Options Log On\" \"Please enter your User ID and Password in the spaces provided below and click the Log On button to co", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1273", "date": "2006-03-13", "url_title": "inurl:\"NmConsole/Login.asp\" | intitle:\"Login - Ipswitch WhatsUp Professional 2005\" | intext:\"Ipswitch WhatsUp Professional 2005 (SP1)\" \"Ipswitch, Inc\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1402", "date": "2006-08-03", "url_title": "(intitle:\"SilkyMail by Cyrusoft International, Inc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "2185", "date": "2010-11-15", "url_title": "inurl:inc_photogallerymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2256", "date": "2010-11-15", "url_title": "inurl:\"tr.php?id=\" Short Url & Url Tracker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "10", "date": "2003-06-24", "url_title": "intitle:index.of .sh_history", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "9", "date": "2003-06-24", "url_title": "intitle:index.of .bash_history", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7", "date": "2003-06-24", "url_title": "intitle:index.of finances.xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6", "date": "2003-06-24", "url_title": "intitle:\"Index of\" finance.xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5", "date": "2003-06-24", "url_title": "\"Error Diagnostic Information\" intitle:\"Error Occurred While\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4", "date": "2003-06-24", "url_title": "intitle:\"Apache HTTP Server\" intitle:\"documentation\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "3406", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2\" or \"Powered by Burning Board 2.3.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3496", "date": "2010-11-15", "url_title": "Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3515", "date": "2010-11-15", "url_title": "\"propuls\u00e9 par DotClear\" \"fil atom\" \"fil rss\" +commentaires", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3520", "date": "2010-11-15", "url_title": "\"powered by php photo album\" -demo2 -pitanje\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3712", "date": "2011-04-18", "url_title": "filetype:ini \"FtpInBackground\" (pass|passwd|password|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3753", "date": "2011-11-19", "url_title": "inurl:/xampp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3768", "date": "2011-12-26", "url_title": "\"Powered by kryCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3893", "date": "2013-09-24", "url_title": "intitle:index.of intext:.ssh", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3910", "date": "2013-11-25", "url_title": "inurl:\"/jenkins/login\" \"Page generated\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3935", "date": "2014-02-05", "url_title": "site:bitbucket.org inurl:.bash_history", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3947", "date": "2014-04-30", "url_title": "inurl:\"/cacti/graph_view.php\" OR inurl:\"/cacti/graph.php?\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3961", "date": "2014-09-15", "url_title": "\"google confidential\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3974", "date": "2014-11-18", "url_title": "ext:txt inurl:gov intext:\"Content-Type: text/plain; charset=utf-8\" AND intext:\"Received: from \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3980", "date": "2014-12-22", "url_title": "inurl:/elfinder/elfinder.html+intitle:\"elFinder 2.0\" ", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4006", "date": "2015-05-26", "url_title": "filetype:pub inurl:ssh", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4022", "date": "2015-06-23", "url_title": "Auth inurl:welcome ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4069", "date": "2015-09-02", "url_title": "inurl:browse.php inurl:kcfinder -github.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4185", "date": "2016-01-25", "url_title": "inurl:autodiscover/autodiscover ext:xml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4284", "date": "2016-05-20", "url_title": "inurl:vidyo -site:vidyo.com inurl:portal", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4291", "date": "2016-06-01", "url_title": "inurl:/WebInterface/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "26", "date": "2003-06-24", "url_title": "buddylist.blt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "27", "date": "2003-06-24", "url_title": "intitle:index.of config.php", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "28", "date": "2004-11-18", "url_title": "intitle:phpinfo \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "29", "date": "2003-06-24", "url_title": "\"supplied argument is not a valid MySQL result resource\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "30", "date": "2003-06-24", "url_title": "TOO MANY", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "31", "date": "2003-06-27", "url_title": "intitle:index.of robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "32", "date": "2003-06-27", "url_title": "index.of passlist", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "35", "date": "2003-06-27", "url_title": "index.of.etc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "36", "date": "2003-06-27", "url_title": "index.of.winnt", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "39", "date": "2003-06-27", "url_title": "index.of.password", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "40", "date": "2003-06-27", "url_title": "\"This report was generated by WebLog\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "41", "date": "2003-06-30", "url_title": "\"These statistics were produced by getstats\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "42", "date": "2003-06-30", "url_title": "\"This summary was generated by wwwstat\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "43", "date": "2003-06-30", "url_title": "intitle:index.of haccess.ctl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "44", "date": "2003-06-30", "url_title": "filetype:ctl Basic", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "45", "date": "2003-06-30", "url_title": "filetype:xls username password email", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "46", "date": "2003-07-08", "url_title": "inurl:shop \"Hassan Consulting's Shopping Cart Version 1.18\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "47", "date": "2003-07-10", "url_title": "site:edu admin grades", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "48", "date": "2003-07-11", "url_title": "allinurl:auth_user_file.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "49", "date": "2003-07-29", "url_title": "inurl:config.php dbuname dbpass", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "50", "date": "2003-08-07", "url_title": "inurl:tech-support inurl:show Cisco", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "51", "date": "2003-08-11", "url_title": "i_index.shtml Ready", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "52", "date": "2003-08-11", "url_title": "aboutprinter.shtml", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "53", "date": "2003-08-15", "url_title": "\"Chatologica MetaSearch\" \"stack tracking:\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "54", "date": "2003-08-19", "url_title": "intitle:index.of mystuff.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "55", "date": "2003-08-19", "url_title": "intitle:index.of trillian.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "56", "date": "2003-09-09", "url_title": "intitle:admin intitle:login", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "59", "date": "2004-03-04", "url_title": "inurl:sitebuildercontent", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "60", "date": "2004-03-04", "url_title": "inurl:sitebuilderfiles", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "61", "date": "2004-03-04", "url_title": "inurl:sitebuilderpictures", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "62", "date": "2004-03-04", "url_title": "filetype:htpasswd htpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "63", "date": "2004-03-04", "url_title": "\"YaBB SE Dev Team\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "64", "date": "2004-03-04", "url_title": "inurl:custva.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "65", "date": "2004-03-04", "url_title": "\"Powered by mnoGoSearch - free web search engine software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "68", "date": "2004-03-04", "url_title": "intitle:\"the page cannot be found\" \"internet information services\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "69", "date": "2004-03-04", "url_title": "\"# phpMyAdmin MySQL-Dump\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "70", "date": "2004-03-04", "url_title": "\"# phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "71", "date": "2004-03-04", "url_title": "intitle:\"Gallery in Configuration mode\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "72", "date": "2004-03-04", "url_title": "intitle:index.of cgiirc.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "73", "date": "2004-03-04", "url_title": "inurl:cgiirc.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "74", "date": "2004-03-04", "url_title": "inurl:ipsec.secrets -history -bugs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "75", "date": "2004-03-04", "url_title": "inurl:ipsec.secrets \"holds shared secrets\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "76", "date": "2004-03-04", "url_title": "inurl:ipsec.conf -intitle:manpage", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "77", "date": "2004-03-04", "url_title": "intitle:\"500 Internal Server Error\" \"server at\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "78", "date": "2004-03-04", "url_title": "\"mySQL error with query\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "79", "date": "2004-03-04", "url_title": "\"You have an error in your SQL syntax near\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "80", "date": "2004-03-04", "url_title": "\"Supplied argument is not a valid MySQL result resource\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "81", "date": "2004-03-04", "url_title": "\"ORA-00936: missing expression\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "82", "date": "2004-03-04", "url_title": "\"ORA-00921: unexpected end of SQL command\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "83", "date": "2004-03-04", "url_title": "\"ORA-00933: SQL command not properly ended\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "84", "date": "2004-03-04", "url_title": "\"Unclosed quotation mark before the character string\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "85", "date": "2004-03-04", "url_title": "\"Incorrect syntax near\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "86", "date": "2004-03-04", "url_title": "\"Incorrect syntax near\" -the", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "87", "date": "2004-03-04", "url_title": "\"PostgreSQL query failed: ERROR: parser: parse error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "88", "date": "2004-03-04", "url_title": "\"Supplied argument is not a valid PostgreSQL result\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "89", "date": "2004-03-04", "url_title": "\"Syntax error in query expression \" -the", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "90", "date": "2004-03-04", "url_title": "\"An illegal character has been found in the statement\" -\"previous message\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "91", "date": "2004-03-04", "url_title": "\"A syntax error has occurred\" filetype:ihtml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "92", "date": "2004-03-04", "url_title": "\"detected an internal error [IBM][CLI Driver][DB2/6000]\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "93", "date": "2004-03-04", "url_title": "An unexpected token \"END-OF-STATEMENT\" was found", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "94", "date": "2004-03-04", "url_title": "intitle:\"statistics of\" \"advanced web statistics\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "95", "date": "2004-03-04", "url_title": "intitle:\"Usage Statistics for\" \"Generated by Webalizer\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "96", "date": "2004-03-04", "url_title": "\"robots.txt\" \"Disallow:\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "97", "date": "2004-08-25", "url_title": "\"Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "98", "date": "2004-03-04", "url_title": "\"phpMyAdmin\" \"running on\" inurl:\"main.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "99", "date": "2004-03-04", "url_title": "inurl:main.php phpMyAdmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "100", "date": "2004-03-04", "url_title": "inurl:main.php Welcome to phpMyAdmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "101", "date": "2004-03-04", "url_title": "\"Warning: Cannot modify header information - headers already sent\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "102", "date": "2004-03-04", "url_title": "intitle:\"wbem\" compaq login \"Compaq Information Technologies Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "103", "date": "2004-03-04", "url_title": "intitle:osCommerce inurl:admin intext:\"redistributable under the GNU\"intext:\"Online Catalog\" -demo -site:oscommerce.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "104", "date": "2004-03-04", "url_title": "intitle:index.of \"Apache\" \"server at\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "105", "date": "2004-03-04", "url_title": "\"access denied for user\" \"using password\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "106", "date": "2004-03-04", "url_title": "intitle:\"Under construction\" \"does not currently have\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "107", "date": "2004-03-04", "url_title": "\"seeing this instead\" intitle:\"test page for apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "108", "date": "2004-03-04", "url_title": "intitle:\"Test Page for Apache\" \"It Worked!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "109", "date": "2004-03-04", "url_title": "intitle:\"Test Page for Apache\" \"It Worked!\" \"on this web\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "110", "date": "2004-03-04", "url_title": "\"Can't connect to local\" intitle:warning", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "111", "date": "2004-03-04", "url_title": "intitle:index.of dead.letter", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "112", "date": "2004-03-04", "url_title": "intitle:index.of ws_ftp.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "113", "date": "2004-03-04", "url_title": "intitle:index.of administrators.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "114", "date": "2004-03-04", "url_title": "inurl:secring ext:skr | ext:pgp | ext:bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "115", "date": "2004-03-04", "url_title": "intitle:Index.of etc shadow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "116", "date": "2004-03-04", "url_title": "inurl:ManyServers.htm", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "117", "date": "2004-03-04", "url_title": "intitle:\"Terminal Services Web Connection\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "118", "date": "2004-03-04", "url_title": "intitle:\"Remote Desktop Web Connection\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "119", "date": "2004-03-04", "url_title": "\"Welcome to Intranet\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "120", "date": "2004-03-04", "url_title": "inurl:search.php vbulletin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "121", "date": "2004-03-14", "url_title": "inurl:footer.inc.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "122", "date": "2004-03-14", "url_title": "inurl:info.inc.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "123", "date": "2004-03-14", "url_title": "inurl:admin intitle:login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "124", "date": "2004-03-14", "url_title": "intitle:admin intitle:login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "125", "date": "2004-03-16", "url_title": "filetype:asp \"Custom Error Message\" Category Source", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "127", "date": "2004-03-16", "url_title": "inurl:admin filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "128", "date": "2004-03-16", "url_title": "inurl:admin inurl:userlist", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "129", "date": "2004-03-16", "url_title": "inurl:admin filetype:asp inurl:userlist", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "130", "date": "2004-03-16", "url_title": "inurl:backup intitle:index.of inurl:admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "131", "date": "2004-03-18", "url_title": "\"Welcome to PHP-Nuke\" congratulations", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "132", "date": "2004-03-18", "url_title": "allintitle:Netscape FastTrack Server Home Page", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "133", "date": "2003-08-12", "url_title": "\"Welcome to phpMyAdmin\" \" Create new database\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "134", "date": "2004-02-10", "url_title": "intitle:\"Index of c:\\Windows\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "135", "date": "2004-03-11", "url_title": "warning \"error on line\" php sablotron", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "136", "date": "2004-03-22", "url_title": "\"Most Submitted Forms and Scripts\" \"this section\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "137", "date": "2004-03-24", "url_title": "inurl:changepassword.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "138", "date": "2004-03-29", "url_title": "\"Select a database to view\" intitle:\"filemaker pro\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "139", "date": "2004-03-29", "url_title": "\"not for distribution\" confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "140", "date": "2004-03-29", "url_title": "\"Thank you for your order\" +receipt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "141", "date": "2004-03-29", "url_title": "allinurl:intranet admin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "142", "date": "2004-03-30", "url_title": "intitle:\"Nessus Scan Report\" \"This file was generated by Nessus\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "144", "date": "2004-03-30", "url_title": "\"This report lists\" \"identified by Internet Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "145", "date": "2004-03-30", "url_title": "\"Network Host Assessment Report\" \"Internet Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "146", "date": "2004-03-30", "url_title": "\"Network Vulnerability Assessment Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "147", "date": "2004-03-30", "url_title": "\"Host Vulnerability Summary Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "148", "date": "2004-04-05", "url_title": "intitle:index.of inbox", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "149", "date": "2004-04-05", "url_title": "intitle:index.of inbox dbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "150", "date": "2004-04-05", "url_title": "intitle:index.of inbox dbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "151", "date": "2004-04-05", "url_title": "\"#mysql dump\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "152", "date": "2004-04-06", "url_title": "allinurl:install/install.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "153", "date": "2004-04-08", "url_title": "inurl:vbstats.php \"page generated\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "154", "date": "2004-04-13", "url_title": "\"index of\" / lck", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "155", "date": "2004-04-13", "url_title": "\"Index of\" / \"chat/logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "156", "date": "2004-04-13", "url_title": "index.of perform.ini", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "157", "date": "2004-04-16", "url_title": "\"SnortSnarf alert page\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "158", "date": "2004-04-16", "url_title": "inurl:\"newsletter/admin/\" intitle:\"newsletter admin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "159", "date": "2004-04-16", "url_title": "inurl:\"newsletter/admin/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "160", "date": "2004-04-16", "url_title": "inurl:phpSysInfo/ \"created by phpsysinfo\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "161", "date": "2004-04-16", "url_title": "allinurl: admin mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "162", "date": "2004-04-16", "url_title": "allinurl:\"exchange/logon.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "163", "date": "2004-04-19", "url_title": "intitle:\"Index of\" cfide", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "164", "date": "2004-04-19", "url_title": "intitle:\"ColdFusion Administrator Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "165", "date": "2004-04-19", "url_title": "intitle:\"Error Occurred\" \"The error occurred in\" filetype:cfm", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "166", "date": "2004-04-19", "url_title": "inurl:login.cfm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "167", "date": "2004-04-19", "url_title": "filetype:cfm \"cfapplication name\" password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "168", "date": "2004-04-20", "url_title": "inurl:\":10000\" intext:webmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "170", "date": "2004-04-20", "url_title": "allinurl:servlet/SnoopServlet", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "171", "date": "2004-04-20", "url_title": "intitle:\"Test Page for Apache\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "172", "date": "2004-04-21", "url_title": "inurl:login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "173", "date": "2004-04-21", "url_title": "inurl:/admin/login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "174", "date": "2004-04-21", "url_title": "\"Running in Child mode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "175", "date": "2004-04-21", "url_title": "\"This is a Shareaza Node\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "176", "date": "2004-04-21", "url_title": "\"VNC Desktop\" inurl:5800", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "177", "date": "2004-04-23", "url_title": "\"index of cgi-bin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "178", "date": "2004-04-23", "url_title": "intitle:Snap.Server inurl:Func=", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "179", "date": "2004-04-26", "url_title": "inurl:server-status \"apache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "180", "date": "2004-04-26", "url_title": "eggdrop filetype:user user", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "181", "date": "2004-04-26", "url_title": "intitle:\"index of\" intext:connect.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "183", "date": "2004-04-28", "url_title": "inurl:fcgi-bin/echo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "184", "date": "2004-04-28", "url_title": "inurl:cgi-bin/printenv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "185", "date": "2004-04-28", "url_title": "intitle:\"Execution of this script not permitted\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "186", "date": "2004-04-28", "url_title": "inurl:perl/printenv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "187", "date": "2004-04-28", "url_title": "inurl:j2ee/examples/jsp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "188", "date": "2004-04-28", "url_title": "inurl:ojspdemos", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "189", "date": "2004-04-28", "url_title": "inurl:server-info \"Apache Server Information\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "190", "date": "2004-04-28", "url_title": "inurl:pls/admin_/gateway.htm", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "191", "date": "2004-04-28", "url_title": "inurl:/pls/sample/admin_/help/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "192", "date": "2004-04-28", "url_title": "intitle:\"Gateway Configuration Menu\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "193", "date": "2004-04-28", "url_title": "intitle:Remote.Desktop.Web.Connection inurl:tsweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "194", "date": "2004-04-28", "url_title": "inurl:php inurl:hlstats intext:\"Server Username\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "195", "date": "2004-05-03", "url_title": "intext:\"Tobias Oetiker\" \"traffic analysis\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "196", "date": "2004-05-03", "url_title": "inurl:tdbin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "198", "date": "2004-05-03", "url_title": "inurl:perform filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "200", "date": "2004-05-03", "url_title": "filetype:pdf \"Assessment Report\" nessus", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "201", "date": "2004-05-04", "url_title": "inurl:\"smb.conf\" intext:\"workgroup\" filetype:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "203", "date": "2004-05-04", "url_title": "filetype:properties inurl:db intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "204", "date": "2004-05-04", "url_title": "inurl:names.nsf?opendatabase", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "205", "date": "2004-05-04", "url_title": "\"index of\" inurl:recycler", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "206", "date": "2004-05-05", "url_title": "filetype:conf inurl:firewall -intitle:cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "207", "date": "2004-05-05", "url_title": "filetype:inc intext:mysql_connect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "208", "date": "2004-05-06", "url_title": "\"HTTP_FROM=googlebot\" googlebot.com \"Server_Software=\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "209", "date": "2004-05-06", "url_title": "\"Request Details\" \"Control Tree\" \"Server Variables\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "212", "date": "2004-05-10", "url_title": "inurl:/Citrix/Nfuse17/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "213", "date": "2004-05-10", "url_title": "filetype:wab wab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "214", "date": "2004-05-11", "url_title": "filetype:reg reg HKEY_CURRENT_USER username", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "215", "date": "2004-05-11", "url_title": "filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "216", "date": "2004-05-11", "url_title": "inurl:/tmp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "217", "date": "2004-05-11", "url_title": "filetype:mbx mbx intext:Subject", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "218", "date": "2004-05-11", "url_title": "intitle:\"eMule *\" intitle:\"- Web Control Panel\" intext:\"Web Control Panel\" \"Enter your password here.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "220", "date": "2004-05-12", "url_title": "filetype:reg reg +intext:\"internet account manager\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "221", "date": "2004-05-12", "url_title": "filetype:eml eml +intext:\"Subject\" +intext:\"From\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "222", "date": "2004-05-12", "url_title": "inurl:vtund.conf intext:pass -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "223", "date": "2004-05-12", "url_title": "inurl:login filetype:swf swf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "225", "date": "2004-05-12", "url_title": "intitle:guestbook \"advanced guestbook 2.2 powered\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "226", "date": "2004-05-13", "url_title": "intitle:\"300 multiple choices\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "228", "date": "2004-05-13", "url_title": "filetype:lic lic intext:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "229", "date": "2004-05-13", "url_title": "\"please log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "230", "date": "2004-05-13", "url_title": "filetype:log username putty", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "231", "date": "2004-05-13", "url_title": "filetype:log inurl:\"password.log\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "233", "date": "2004-05-13", "url_title": "filetype:vsd vsd network -samples -examples", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "234", "date": "2004-05-13", "url_title": "intitle:intranet inurl:intranet +intext:\"human resources\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "235", "date": "2004-05-14", "url_title": "filetype:log cron.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "236", "date": "2004-05-14", "url_title": "filetype:log access.log -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "237", "date": "2004-05-14", "url_title": "filetype:blt blt +intext:screenname", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "238", "date": "2004-05-17", "url_title": "filetype:dat \"password.dat\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "239", "date": "2004-05-17", "url_title": "intitle:intranet inurl:intranet +intext:\"phone\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "240", "date": "2004-05-17", "url_title": "filetype:conf slapd.conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "241", "date": "2004-05-17", "url_title": "inurl:php.ini filetype:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "242", "date": "2004-05-17", "url_title": "inurl:domcfg.nsf", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "244", "date": "2004-05-18", "url_title": "\"Mecury Version\" \"Infastructure Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "245", "date": "2004-05-20", "url_title": "filetype:conf inurl:proftpd.conf -sample", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "246", "date": "2004-05-20", "url_title": "+htpasswd +WS_FTP.LOG filetype:log", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "247", "date": "2004-07-29", "url_title": "\"error found handling the request\" cocoon filetype:xml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "253", "date": "2004-05-26", "url_title": "filetype:inc dbconn", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "256", "date": "2004-05-26", "url_title": "filetype:ini ws_ftp pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "257", "date": "2004-05-26", "url_title": "inurl:forward filetype:forward -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "258", "date": "2004-05-28", "url_title": "\"Invision Power Board Database Error\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "260", "date": "2004-05-26", "url_title": "signin filetype:url", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "261", "date": "2004-05-27", "url_title": "filetype:dat wand.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "262", "date": "2004-06-01", "url_title": "\"Index Of /network\" \"last modified\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "263", "date": "2004-05-26", "url_title": "inurl:/eprise/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "264", "date": "2004-06-02", "url_title": "intitle:\"album permissions\" \"Users who can modify photos\" \"EVERYBODY\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "265", "date": "2004-06-02", "url_title": "filetype:cfg mrtg \"target[*]\" -sample -cvs -example", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "266", "date": "2004-06-02", "url_title": "filetype:ldb admin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "267", "date": "2004-05-30", "url_title": "inurl:search/admin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "268", "date": "2004-06-04", "url_title": "filetype:r2w r2w", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "269", "date": "2004-06-04", "url_title": "filetype:php inurl:vAuthenticate", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "271", "date": "2004-06-04", "url_title": "\"Welcome to the Prestige Web-Based Configurator\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "272", "date": "2004-06-04", "url_title": "intitle:\"ADSL Configuration page\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "273", "date": "2004-06-04", "url_title": "\"Version Info\" \"Boot Version\" \"Internet Settings\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "274", "date": "2004-06-04", "url_title": "filetype:sql +\"IDENTIFIED BY\" -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "275", "date": "2004-06-04", "url_title": "filetype:sql password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "276", "date": "2004-06-10", "url_title": "intitle:\"Welcome Site/User Administrator\" \"Please select the language\" -demos", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "277", "date": "2004-06-10", "url_title": "filetype:pwd service", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "278", "date": "2004-06-04", "url_title": "\"ttawlogin.cgi/?action=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "279", "date": "2004-06-06", "url_title": "inurl:indexFrame.shtml Axis", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "280", "date": "2004-06-06", "url_title": "POWERED BY HIT JAMMER 1.0!", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "281", "date": "2004-06-10", "url_title": "94FBR \"ADOBE PHOTOSHOP\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "282", "date": "2004-06-10", "url_title": "inurl:zebra.conf intext:password -sample -test -tutorial -download", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "283", "date": "2004-06-10", "url_title": "inurl:ospfd.conf intext:password -sample -test -tutorial -download", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "284", "date": "2004-06-10", "url_title": "intitle:\"Index of /\" modified php.exe", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "285", "date": "2004-06-18", "url_title": "inurl:ccbill filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "286", "date": "2004-06-16", "url_title": "filetype:mdb inurl:users.mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "287", "date": "2004-06-15", "url_title": "intitle:\"Error using Hypernews\" \"Server Software\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "288", "date": "2004-06-14", "url_title": "filetype:cfg ks intext:rootpw -sample -test -howto", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "289", "date": "2004-06-16", "url_title": "filetype:php inurl:\"viewfile\" -\"index.php\" -\"idfil", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "290", "date": "2004-06-18", "url_title": "allinurl:\".nsconfig\" -sample -howto -tutorial", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "291", "date": "2004-06-18", "url_title": "inurl:\"exchange/logon.asp\" OR intitle:\"Microsoft Outlook Web Access - Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "292", "date": "2004-06-19", "url_title": "inurl:root.asp?acs=anon", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "293", "date": "2004-06-22", "url_title": "\"Looking Glass\" (inurl:\"lg/\" | inurl:lookingglass)", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "294", "date": "2004-06-22", "url_title": "filetype:cgi inurl:\"irc.cgi\" | intitle:\"CGI:IRC Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "295", "date": "2004-06-22", "url_title": "filetype:ctt ctt messenger", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "296", "date": "2004-06-24", "url_title": "intitle:\"Error Occurred While Processing Request\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "297", "date": "2004-06-24", "url_title": "intitle:\"htsearch error\" ht://Dig error", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "298", "date": "2004-06-25", "url_title": "filetype:asp inurl:\"shopdisplayproducts.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "299", "date": "2004-07-06", "url_title": "filetype:conf inurl:unrealircd.conf -cvs -gentoo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "300", "date": "2004-06-25", "url_title": "inurl:/public/?Cmd=contents", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "301", "date": "2004-06-25", "url_title": "inurl:\"shopadmin.asp\" \"Shop Administrators only\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "302", "date": "2004-07-02", "url_title": "filetype:mny mny", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "303", "date": "2004-07-02", "url_title": "HTTP_USER_AGENT=Googlebot", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "304", "date": "2004-07-06", "url_title": "\"# Dumping data for table (username|user|users|password)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "305", "date": "2004-07-06", "url_title": "intitle:\"Welcome to ntop!\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "306", "date": "2004-07-02", "url_title": "\"Powered by: vBulletin * 3.0.1\" inurl:newreply.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "307", "date": "2004-07-06", "url_title": "filetype:conf inurl:psybnc.conf \"USER.PASS=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "308", "date": "2004-07-08", "url_title": "intitle:\"View and Configure PhaserLink\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "309", "date": "2004-07-09", "url_title": "intext:\"Warning: Failed opening\" \"on line\" \"include_path\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "311", "date": "2004-07-10", "url_title": "inurl:\"ViewerFrame?Mode=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "312", "date": "2004-07-10", "url_title": "sNC-RZ30 HOME", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "313", "date": "2004-07-10", "url_title": "intitle:flexwatch intext:\"Home page ver\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "314", "date": "2004-07-10", "url_title": "intitle:snc-z20 inurl:home/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "315", "date": "2004-07-10", "url_title": "(intext:\"MOBOTIX M1\" | intext:\"MOBOTIX M10\") intext:\"Open Menu\" Shift-Reload", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "316", "date": "2004-07-10", "url_title": "intitle:\"WJ-NT104 Main Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "317", "date": "2004-07-12", "url_title": "e-mail address filetype:csv csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "318", "date": "2004-07-12", "url_title": "filetype:php login (intitle:phpWebMail|WebMail)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "319", "date": "2004-07-12", "url_title": "\"Powered by Invision Power Board(U) v1.3 Final\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "320", "date": "2004-07-12", "url_title": "ACID \"by Roman Danyliw\" filetype:php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "321", "date": "2004-07-12", "url_title": "intitle:\"index of /phpmyadmin\" modified", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "322", "date": "2004-07-12", "url_title": "inurl:\"/database/comersus.mdb\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "323", "date": "2004-07-12", "url_title": "\"Powered by PHPFM\" filetype:php -username", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "327", "date": "2004-07-12", "url_title": "intitle:\"PHP Shell *\" \"Enable stderr\" filetype:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "328", "date": "2004-07-12", "url_title": "\"Your password is * Remember this for later use\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "329", "date": "2004-07-12", "url_title": "intitle:\"Page rev */*/*\" inurl:\"admin", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "330", "date": "2004-07-15", "url_title": "inurl:ssl.conf filetype:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "331", "date": "2004-07-14", "url_title": "PHP application warnings failing \"include_path\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "332", "date": "2004-07-16", "url_title": "\"Internal Server Error\" \"server at\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "333", "date": "2004-07-16", "url_title": "inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "334", "date": "2004-07-16", "url_title": "filetype:php inurl:\"logging.php\" \"Discuz\" error", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "335", "date": "2004-07-16", "url_title": "intitle:\"Microsoft Site Server Analysis\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "336", "date": "2004-07-16", "url_title": "intitle:\"Index of\" passwords modified", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "337", "date": "2004-07-16", "url_title": "index.of.password", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "338", "date": "2004-07-16", "url_title": "\"powered by webcamXP\" \"Pro|Broadcast\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "339", "date": "2006-04-15", "url_title": "\"powered by sphider\" -exploit -ihackstuff -www.cs.ioc.ee", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "340", "date": "2006-04-15", "url_title": "\"by Reimar Hoven. All Rights Reserved. Disclaimer\" | inurl:\"log/logdb.dta\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "341", "date": "2004-07-16", "url_title": "\"ORA-12541: TNS:no listener\" intitle:\"error occurred\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "342", "date": "2004-07-19", "url_title": "intitle:\"Live View / - AXIS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "343", "date": "2004-07-19", "url_title": "\"sets mode: +p\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "344", "date": "2004-07-19", "url_title": "\"sets mode: +k\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "346", "date": "2004-07-19", "url_title": "intitle:\"BorderManager Information alert\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "347", "date": "2004-07-19", "url_title": "\"AnWeb/1.42h\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "348", "date": "2004-07-19", "url_title": "\"CERN httpd 3.0B (VAX VMS)\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "349", "date": "2004-07-19", "url_title": "\"JRun Web Server\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "350", "date": "2004-07-19", "url_title": "\"MaXX/3.1\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "351", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/* server at\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "352", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/4.0\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "353", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/5.0 server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "354", "date": "2004-07-19", "url_title": "\"Microsoft-IIS/6.0\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "355", "date": "2004-07-19", "url_title": "\"OmniHTTPd/2.10\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "356", "date": "2004-07-19", "url_title": "\"OpenSA/1.0.4\" intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "357", "date": "2004-07-19", "url_title": "\"Red Hat Secure/2.0\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "358", "date": "2004-07-19", "url_title": "\"Red Hat Secure/3.0 server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "359", "date": "2004-07-19", "url_title": "sEDWebserver * server +at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "360", "date": "2004-07-19", "url_title": "fitweb-wwws * server at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "361", "date": "2004-07-19", "url_title": "\"httpd+ssl/kttd\" * server at intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "362", "date": "2004-07-22", "url_title": "\"Phaser 6250\" \"Printer Neighborhood\" \"XEROX CORPORATION\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "363", "date": "2004-07-22", "url_title": "\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 740 Color Printer\" \"printer named: \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "364", "date": "2004-07-22", "url_title": "\"Phaser 8200\" \"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Xerox\" \"refresh\" \" Email Alerts\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "365", "date": "2004-07-22", "url_title": "\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 840 Color Printer\" \"Current Status\" \"printer named:\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "366", "date": "2004-07-20", "url_title": "\"index of\" / picasa.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "367", "date": "2004-07-20", "url_title": "\"adding new user\" inurl:addnewuser -\"there are no domains\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "368", "date": "2004-07-21", "url_title": "intitle:\"index of\" +myd size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "369", "date": "2004-07-21", "url_title": "filetype:cnf my.cnf -cvs -example", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "370", "date": "2004-07-26", "url_title": "(\"Indexed.By\"|\"Monitored.By\") hAcxFtpScan", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "372", "date": "2004-07-22", "url_title": "+\"Powered by INDEXU\" inurl:(browse|top_rated|power", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "379", "date": "2004-07-26", "url_title": "filetype:cgi inurl:\"Web_Store.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "380", "date": "2004-07-26", "url_title": "ASP.login_aspx \"ASP.NET_SessionId\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "381", "date": "2004-07-26", "url_title": "\"ASP.NET_SessionId\" \"data source=\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "384", "date": "2004-07-26", "url_title": "filetype:cgi inurl:\"fileman.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "385", "date": "2004-07-28", "url_title": "intitle:\"Index Of\" -inurl:maillog maillog size", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "386", "date": "2004-07-29", "url_title": "intitle:liveapplet inurl:LvAppl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "387", "date": "2004-07-29", "url_title": "inurl:\"index.php?module=ew_filemanager\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "388", "date": "2004-07-29", "url_title": "allinurl:\"index.php\" \"site=sglinks\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "389", "date": "2004-07-29", "url_title": "\"powered by\" \"shoutstats\" hourly daily", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "390", "date": "2004-07-29", "url_title": "intitle:\"Shoutcast Administrator\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "391", "date": "2004-07-29", "url_title": "inurl:\"utilities/TreeView.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "392", "date": "2004-07-29", "url_title": "filetype:pwl pwl", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "393", "date": "2004-07-29", "url_title": "\"apricot - admin\" 00h", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "394", "date": "2004-08-01", "url_title": "filetype:ora ora", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "395", "date": "2004-08-01", "url_title": "filetype:wsdl wsdl", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "396", "date": "2004-08-01", "url_title": "filetype:inc inc intext:setcookie", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "397", "date": "2004-08-01", "url_title": "inurl:/wwwboard", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "398", "date": "2004-08-02", "url_title": "\"allow_call_time_pass_reference\" \"PATH_INFO\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "399", "date": "2004-08-02", "url_title": "inurl:*db filetype:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "401", "date": "2004-08-03", "url_title": "inurl:gotoURL.asp?url=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "402", "date": "2004-08-05", "url_title": "intext:centreware inurl:status", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "405", "date": "2004-08-05", "url_title": "filetype:cfg auto_inst.cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "406", "date": "2004-08-05", "url_title": "intitle:Node.List Win32.Version.3.11", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "407", "date": "2004-08-05", "url_title": "\"powered by antiboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "408", "date": "2004-08-05", "url_title": "(inurl:\"ars/cgi-bin/arweb?O=0\" | inurl:arweb.jsp)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "409", "date": "2004-08-05", "url_title": "\"AutoCreate=TRUE password=*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "410", "date": "2004-08-05", "url_title": "intext:\"d.aspx?id\" || inurl:\"d.aspx?id\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "411", "date": "2004-08-06", "url_title": "filetype:pass pass intext:userid", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "414", "date": "2004-08-09", "url_title": "inurl:comersus_message.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "415", "date": "2004-08-09", "url_title": "intitle:\"teamspeak server-administration", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "416", "date": "2004-08-09", "url_title": "ext:pl inurl:cgi intitle:\"FormMail *\" -\"*Referrer\" -\"* Denied\" -sourceforge -error -cvs -input", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "417", "date": "2004-08-09", "url_title": "(inurl:\"robot.txt\" | inurl:\"robots.txt\" ) intext:disallow filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "418", "date": "2004-08-09", "url_title": "intext:\"Session Start * * * *:*:* *\" filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "419", "date": "2004-08-09", "url_title": "\"WebSTAR Mail - Please Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "421", "date": "2004-08-10", "url_title": "inurl:nuke filetype:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "425", "date": "2004-08-13", "url_title": "intext:\"Warning: * am able * write ** configuration file\" \"includes/configure.php\" -Forums", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "426", "date": "2004-08-13", "url_title": "inurl:cgi-bin/ultimatebb.cgi?ubb=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "427", "date": "2004-08-13", "url_title": "inurl:/db/main.mdb", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "428", "date": "2004-08-13", "url_title": "ext:asp inurl:pathto.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "429", "date": "2004-08-13", "url_title": "ext:cgi inurl:ubb6_test.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "430", "date": "2004-08-13", "url_title": "\"this proxy is working fine!\" \"enter *\" \"URL***\" * visit", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "431", "date": "2004-08-14", "url_title": "filetype:bak inurl:\"htaccess|passwd|shadow|htusers\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "432", "date": "2004-08-14", "url_title": "\"http://*:*@www\" bob:bob", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "434", "date": "2004-08-16", "url_title": "\"powered by CuteNews\" \"2003..2005 CutePHP\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "436", "date": "2004-08-16", "url_title": "filetype:conf oekakibbs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "437", "date": "2004-08-16", "url_title": "Novell NetWare intext:\"netware management portal version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "438", "date": "2004-08-16", "url_title": "inurl:\"dispatch.php?atknodetype\" | inurl:class.at", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "439", "date": "2004-08-20", "url_title": "intitle:\"PHP Explorer\" ext:php (inurl:phpexplorer.php | inurl:list.php | inurl:browse.php)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "442", "date": "2004-08-20", "url_title": "Login (\"Powered by Jetbox One CMS \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2\" | \"Powered by Jetstream \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 *\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "443", "date": "2004-08-20", "url_title": "LeapFTP intitle:\"index.of./\" sites.ini modified", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "444", "date": "2004-08-20", "url_title": "intitle:Login * Webmailer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "445", "date": "2004-08-20", "url_title": "inurl:\"gs/adminlogin.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "446", "date": "2004-08-19", "url_title": "\"phone * * *\" \"address *\" \"e-mail\" intitle:\"curriculum vitae\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "449", "date": "2004-08-25", "url_title": "\"Powered by Gallery v1.4.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "450", "date": "2004-08-25", "url_title": "filetype:QDF QDF", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "451", "date": "2004-08-25", "url_title": "filetype:ini wcx_ftp", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "452", "date": "2004-08-25", "url_title": "\"4images Administration Control Panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "453", "date": "2004-08-26", "url_title": "intitle:index.of /AlbumArt_", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "454", "date": "2004-08-30", "url_title": "inurl:robpoll.cgi filetype:cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "455", "date": "2004-08-26", "url_title": "( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "456", "date": "2004-09-06", "url_title": "filetype:qbb qbb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "457", "date": "2004-09-06", "url_title": "filetype:bkf bkf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "458", "date": "2004-09-06", "url_title": "inurl:\"plog/register.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "459", "date": "2004-09-06", "url_title": "link:http://www.toastforums.com/", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "460", "date": "2004-09-07", "url_title": "databasetype. Code : 80004005. Error Description :", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "461", "date": "2004-09-07", "url_title": "\"Powered by Ikonboard 3.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "462", "date": "2004-09-07", "url_title": "inurl:snitz_forums_2000.mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "463", "date": "2004-09-07", "url_title": "inurl:/cgi-bin/index.cgi inurl:topics inurl:viewca", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "464", "date": "2004-09-07", "url_title": "filetype:rdp rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "465", "date": "2004-09-07", "url_title": "filetype:reg \"Terminal Server Client\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "466", "date": "2004-09-09", "url_title": "inurl:\"nph-proxy.cgi\" \"Start browsing through this CGI-based proxy\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "467", "date": "2004-09-10", "url_title": "intitle:\"Index of *\" inurl:\"my shared folder\" size modified", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "468", "date": "2004-09-10", "url_title": "inurl:\"/becommunity/community/index.php?pageurl=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "469", "date": "2004-09-10", "url_title": "filetype:pot inurl:john.pot", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "470", "date": "2004-09-10", "url_title": "intitle:gallery inurl:setup \"Gallery configuration\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "472", "date": "2004-09-10", "url_title": "filetype:pdb pdb backup (Pilot | Pluckerdb)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "474", "date": "2004-09-10", "url_title": "intitle:\"dreambox web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "475", "date": "2004-09-13", "url_title": "\"create the Super User\" \"now by clicking here\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "476", "date": "2004-09-18", "url_title": "filetype:asp DBQ=\" * Server.MapPath(\"*.mdb\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "477", "date": "2004-09-18", "url_title": "intitle:\"TUTOS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "478", "date": "2004-09-18", "url_title": "\"Login to Usermin\" inurl:20000", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "479", "date": "2004-09-18", "url_title": "filetype:lit lit (books|ebooks)", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "480", "date": "2004-09-18", "url_title": "\"Powered *: newtelligence\" (\"dasBlog 1.6\"| \"dasBlog 1.5\"| \"dasBlog 1.4\"|\"dasBlog 1.3\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "481", "date": "2004-09-18", "url_title": "inurl:\"/names.nsf?OpenDatabase\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "482", "date": "2004-09-18", "url_title": "intitle:\"Login - powered by Easy File Sharing Web", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "483", "date": "2004-09-18", "url_title": "intitle:\"Tomcat Server Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "484", "date": "2004-09-21", "url_title": "Admin intitle:\"eZ publish administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "485", "date": "2004-09-21", "url_title": "inurl:administrator \"welcome to mambo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "486", "date": "2004-09-21", "url_title": "\"Powered by DCP-Portal v5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "487", "date": "2004-09-21", "url_title": "inurl:\"typo3/index.php?u=\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "488", "date": "2004-09-21", "url_title": "intitle:index.of (inurl:fileadmin | intitle:fileadmin)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "489", "date": "2004-09-21", "url_title": "\"FC Bigfeet\" -inurl:mail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "490", "date": "2004-09-21", "url_title": "site:netcraft.com intitle:That.Site.Running Apache", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "491", "date": "2004-09-21", "url_title": "ext:log \"Software: Microsoft Internet Information Services *.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "492", "date": "2004-09-21", "url_title": "filetype:cgi inurl:tseekdir.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "493", "date": "2004-09-21", "url_title": "\"Powered by phpOpenTracker\" Statistics", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "494", "date": "2004-09-22", "url_title": "filetype:vcs vcs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "495", "date": "2004-09-16", "url_title": "filetype:config config intext:appSettings \"User ID\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "496", "date": "2004-09-10", "url_title": "inurl:\"/catalog.nsf\" intitle:catalog", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "497", "date": "2004-09-11", "url_title": "filetype:pst inurl:\"outlook.pst\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "498", "date": "2004-09-17", "url_title": "\"index of/\" \"ws_ftp.ini\" \"parent directory\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "500", "date": "2005-01-13", "url_title": "uploadpics.php?did= -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "501", "date": "2004-09-23", "url_title": "filetype:cgi inurl:pdesk.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "502", "date": "2004-09-23", "url_title": "ext:ldif ldif", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "503", "date": "2004-09-23", "url_title": "inurl:mewebmail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "504", "date": "2004-09-23", "url_title": "\"Powered by IceWarp Software\" inurl:mail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "505", "date": "2004-09-23", "url_title": "inurl:/_layouts/settings", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "506", "date": "2004-09-24", "url_title": "intitle:\"MRTG/RRD\" 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "507", "date": "2004-09-24", "url_title": "filetype:mdb wwforum", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "508", "date": "2004-09-24", "url_title": "\"Powered By Elite Forum Version *.*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "509", "date": "2004-09-24", "url_title": "intitle:\"microsoft certificate services\" inurl:certsrv", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "510", "date": "2004-09-24", "url_title": "intitle:\"webadmin - /*\" filetype:php directory filename permission", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "511", "date": "2004-09-26", "url_title": "intitle:AnswerBook2 inurl:ab2/ (inurl:8888 | inurl:8889)", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "512", "date": "2004-09-29", "url_title": "intitle:\"Live View / - AXIS\" | inurl:view/view.sht", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "513", "date": "2004-09-29", "url_title": "intitle:\"The AXIS 200 Home Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "514", "date": "2004-09-29", "url_title": "(\"Fiery WebTools\" inurl:index2.html) | \"WebTools enable * * observe, *, * * * flow * print jobs\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "515", "date": "2004-09-29", "url_title": "intitle:\"network administration\" inurl:\"nic\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "516", "date": "2004-09-29", "url_title": "inurl:sts_index.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "517", "date": "2004-09-29", "url_title": "intitle:RICOH intitle:\"Network Administration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "518", "date": "2004-09-29", "url_title": "intitle:\"lantronix web-manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "520", "date": "2004-09-29", "url_title": "((inurl:ifgraph \"Page generated at\") OR (\"This page was built using ifgraph\"))", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "521", "date": "2004-09-29", "url_title": "ext:cgi intext:\"nrg-\" \" This web page was created on \"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "522", "date": "2004-09-29", "url_title": "+\":8080\" +\":3128\" +\":80\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "523", "date": "2004-09-29", "url_title": "inurl:com_remository", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "524", "date": "2004-10-05", "url_title": "inurl:cgi.asx?StoreID", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "528", "date": "2004-10-05", "url_title": "inurl:\"comment.php?serendipity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "529", "date": "2004-10-05", "url_title": "\"Powered by AJ-Fork v.167\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "530", "date": "2004-10-05", "url_title": "\"Powered by Megabook *\" inurl:guestbook.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "531", "date": "2004-10-05", "url_title": "intitle:\"axis storpoint CD\" intitle:\"ip address\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "532", "date": "2004-10-05", "url_title": "intext:SQLiteManager inurl:main.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "533", "date": "2004-10-05", "url_title": "intitle:\"oMail-admin Administration - Login\" -inurl:omnis.ch", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "534", "date": "2004-10-05", "url_title": "inurl:\"map.asp?\" intitle:\"WhatsUp Gold\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "535", "date": "2004-10-06", "url_title": "inurl:\" WWWADMIN.PL\" intitle:\"wwwadmin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "536", "date": "2004-10-09", "url_title": "inurl:odbc.ini ext:ini -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "537", "date": "2004-10-09", "url_title": "intitle:\"Web Data Administrator - Login\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "539", "date": "2004-10-09", "url_title": "intitle:\"switch home page\" \"cisco systems\" \"Telnet - to\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "541", "date": "2004-10-09", "url_title": "\"Powered by yappa-ng\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "542", "date": "2004-10-09", "url_title": "\"Active Webcam Page\" inurl:8080", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "543", "date": "2004-10-09", "url_title": "inurl:changepassword.cgi -cvs", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "544", "date": "2004-10-10", "url_title": "filetype:ini inurl:flashFXP.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "545", "date": "2004-10-10", "url_title": "inurl:shopdbtest.asp", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "546", "date": "2004-10-10", "url_title": "\"Powered by A-CART\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "547", "date": "2004-10-10", "url_title": "\"Online Store - Powered by ProductCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "548", "date": "2004-10-10", "url_title": "\"More Info about MetaCart Free\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "549", "date": "2004-10-10", "url_title": "inurl:midicart.mdb", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "551", "date": "2004-10-11", "url_title": "intitle:\"MailMan Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "553", "date": "2004-10-11", "url_title": "(inurl:webArch/mainFrame.cgi ) | (intitle:\"web image monitor\" -htm -solutions)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "554", "date": "2004-10-11", "url_title": "\"Powered by FUDforum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "555", "date": "2004-10-11", "url_title": "\"BosDates Calendar System \" \"powered by BosDates v3.2 by BosDev\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "556", "date": "2004-10-12", "url_title": "intitle:\"Lotus Domino Go Webserver:\" \"Tuning your webserver\" -site:ibm.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "557", "date": "2004-10-12", "url_title": "intitle:\"Directory Listing, Index of /*/\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "558", "date": "2004-10-12", "url_title": "intitle:\"error 404\" \"From RFC 2068 \"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "559", "date": "2004-10-12", "url_title": "intitle:\"Open WebMail\" \"Open WebMail version (2.20|2.21|2.30) \"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "560", "date": "2004-10-12", "url_title": "intitle:\"EMUMAIL - Login\" \"Powered by EMU Webmail\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "561", "date": "2004-10-12", "url_title": "intitle:\"WebJeff - FileManager\" intext:\"login\" intext:Pass|PAsse", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "562", "date": "2004-10-12", "url_title": "inurl:netw_tcp.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "564", "date": "2004-10-13", "url_title": "inurl:\"messageboard/Forum.asp?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "565", "date": "2004-10-14", "url_title": "intitle:\"Directory Listing\" \"tree view\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "566", "date": "2004-10-14", "url_title": "inurl:default.asp intitle:\"WebCommander\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "567", "date": "2004-10-14", "url_title": "intitle:\"Philex 0.2*\" -script -site:freelists.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "568", "date": "2004-10-14", "url_title": "intitle:mywebftp \"Please enter your password\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "569", "date": "2004-10-15", "url_title": "\"1999-2004 FuseTalk Inc\" -site:fusetalk.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "570", "date": "2004-10-16", "url_title": "\"2003 DUware All Rights Reserved\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "571", "date": "2004-10-16", "url_title": "\"WebExplorer Server - Login\" \"Welcome to WebExplorer Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "572", "date": "2004-10-16", "url_title": "intitle:\"ASP Stats Generator *.*\" \"ASP Stats Generator\" \"2003-2004 weppos\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "573", "date": "2004-10-16", "url_title": "\"Installed Objects Scanner\" inurl:default.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "574", "date": "2004-10-16", "url_title": "intitle:\"remote assessment\" OpenAanval Console", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "575", "date": "2004-10-16", "url_title": "ext:ini intext:env.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "576", "date": "2004-10-16", "url_title": "ezBOO \"Administrator Panel\" -cvs", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "577", "date": "2004-10-16", "url_title": "\"This page has been automatically generated by Plesk Server Administrator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "579", "date": "2004-10-18", "url_title": "filetype:php inurl:nqt intext:\"Network Query Tool\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "580", "date": "2004-10-18", "url_title": "inurl:TiVoConnect?Command=QueryServer", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "581", "date": "2004-10-18", "url_title": "ext:mdb inurl:*.mdb inurl:fpdb shop.mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "582", "date": "2004-10-18", "url_title": "inurl:cgi-bin/testcgi.exe \"Please distribute TestCGI\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "583", "date": "2004-10-19", "url_title": "inurl:ttt-webmaster.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "584", "date": "2004-10-19", "url_title": "intitle:\"DVR Web client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "585", "date": "2004-10-19", "url_title": "intitle:\"ASP FileMan\" Resend -site:iisworks.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "586", "date": "2004-10-19", "url_title": "intitle:\"index.of *\" admin news.asp configview.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "587", "date": "2004-10-19", "url_title": "\"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002 Agustin Dondo Scripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "588", "date": "2004-10-19", "url_title": "\"IMail Server Web Messaging\" intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "589", "date": "2004-10-19", "url_title": "intitle:\"Directory Listing For\" intext:Tomcat -int", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "590", "date": "2004-10-19", "url_title": "site:.viewnetcam.com -www.viewnetcam.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "592", "date": "2004-10-19", "url_title": "inurl:/cgi-bin/finger? \"In real life\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "593", "date": "2004-10-06", "url_title": "inurl:\"calendar.asp?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "594", "date": "2004-10-19", "url_title": "\"Powered by CubeCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "595", "date": "2004-10-19", "url_title": "inurl:confixx inurl:login|anmeldung", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "596", "date": "2004-10-19", "url_title": "\"VHCS Pro ver\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "598", "date": "2004-10-19", "url_title": "\"SysCP - login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "599", "date": "2004-10-19", "url_title": "intitle:\"ISPMan : Unauthorized Access prohibited\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "600", "date": "2004-10-19", "url_title": "\"Login - Sun Cobalt RaQ\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "602", "date": "2004-10-20", "url_title": "intitle:plesk inurl:login.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "603", "date": "2004-10-20", "url_title": "inurl:\"level/15/exec/-/show\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "604", "date": "2004-10-20", "url_title": "inurl:/dana-na/auth/welcome.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "605", "date": "2004-10-20", "url_title": "ext:nsf nsf -gov -mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "606", "date": "2004-10-20", "url_title": "inurl:statrep.nsf -gov", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "607", "date": "2004-10-20", "url_title": "inurl:log.nsf -gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "608", "date": "2004-10-20", "url_title": "inurl:login.php \"SquirrelMail version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "609", "date": "2004-10-21", "url_title": "\"Ideal BB Version: 0.1\" -idealbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "610", "date": "2004-10-22", "url_title": "(inurl:81/cgi-bin/.cobalt/) | (intext:\"Welcome to the Cobalt RaQ\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "611", "date": "2004-10-22", "url_title": "\"Powered by YaPig V0.92b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "613", "date": "2004-10-25", "url_title": "inurl:\"/site/articles.asp?idcategory=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "614", "date": "2004-10-25", "url_title": "index.of.dcim", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "615", "date": "2004-10-26", "url_title": "intitle:\"phpremoteview\" filetype:php \"Name, Size,", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "616", "date": "2004-10-20", "url_title": "intitle:\"index of\" -inurl:htm -inurl:html mp3", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "617", "date": "2004-10-24", "url_title": "intitle:\"Index of\" upload size parent directory", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "618", "date": "2004-10-26", "url_title": "filetype:cgi inurl:nbmember.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "619", "date": "2004-10-26", "url_title": "\"Powered by Coppermine Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "620", "date": "2004-10-26", "url_title": "\"Powered by WowBB\" -site:wowbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "621", "date": "2004-10-26", "url_title": "\"Powered by ocPortal\" -demo -ocportal.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "622", "date": "2004-10-26", "url_title": "inurl:\"slxweb.dll\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "623", "date": "2004-10-26", "url_title": "\"Powered by DMXReady Site Chassis Manager\" -site:dmxready.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "624", "date": "2004-10-26", "url_title": "\"Powered by My Blog\" intext:\"FuzzyMonkey.org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "625", "date": "2004-10-26", "url_title": "inurl:wiki/MediaWiki", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "626", "date": "2004-10-26", "url_title": "\"inurl:/site/articles.asp?idcategory=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "627", "date": "2004-10-26", "url_title": "\"Enter ip\" inurl:\"php-ping.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "629", "date": "2004-10-27", "url_title": "inurl:click.php intext:PHPClickLog", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "630", "date": "2004-10-27", "url_title": "intitle:welcome.to.horde", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "631", "date": "2004-10-27", "url_title": "\"BlackBoard 1.5.1-f | \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-4 by Yves Goergen\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "633", "date": "2004-10-31", "url_title": "\"powered by YellDL\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "635", "date": "2004-10-31", "url_title": "intitle:\"php icalendar administration\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "636", "date": "2004-10-31", "url_title": "intitle:\"Web Server Statistics for ****\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "637", "date": "2004-10-31", "url_title": "filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "638", "date": "2004-10-31", "url_title": "intitle:\"php icalendar administration\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "639", "date": "2004-10-31", "url_title": "intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "641", "date": "2004-11-04", "url_title": "inurl:irc filetype:cgi cgi:irc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "642", "date": "2004-11-05", "url_title": "natterchat inurl:home.asp -site:natterchat.co.uk", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "643", "date": "2004-11-05", "url_title": "filetype:inf inurl:capolicy.inf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "644", "date": "2004-11-05", "url_title": "\"Certificate Practice Statement\" inurl:(PDF | DOC)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "645", "date": "2004-11-04", "url_title": "filetype:cgi inurl:cachemgr.cgi", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "646", "date": "2004-11-06", "url_title": "inurl:chap-secrets -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "647", "date": "2004-11-06", "url_title": "inurl:pap-secrets -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "648", "date": "2004-11-06", "url_title": "filetype:ini inurl:\"serv-u.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "649", "date": "2004-11-05", "url_title": "inurl:\"forumdisplay.php\" +\"Powered by: vBulletin Version 3.0.0..4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "650", "date": "2004-11-06", "url_title": "WebControl intitle:\"AMX NetLinx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "651", "date": "2004-11-06", "url_title": "inurl:ConnectComputer/precheck.htm | inurl:Remote/logon.aspx", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "652", "date": "2004-11-06", "url_title": "inurl:aol*/_do/rss_popup?blogID=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "653", "date": "2004-11-07", "url_title": "(inurl:/shop.cgi/page=) | (inurl:/shop.pl/page=)", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "654", "date": "2004-11-07", "url_title": "inurl:newsdesk.cgi? inurl:\"t=\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "655", "date": "2004-11-07", "url_title": "\"Switch to table format\" inurl:table|plain", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "656", "date": "2004-11-07", "url_title": "intitle:\"Home\" \"Xerox Corporation\" \"Refresh Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "657", "date": "2004-11-07", "url_title": "inurl:webutil.pl", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "658", "date": "2004-11-07", "url_title": "\"About Mac OS Personal Web Sharing\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "659", "date": "2004-11-07", "url_title": "ext:conf NoCatAuth -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "661", "date": "2004-11-07", "url_title": "intext:\"Icecast Administration Admin Page\" intitle:\"Icecast Administration Admin Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "662", "date": "2004-11-07", "url_title": "inurl:/adm-cfgedit.php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "663", "date": "2004-11-08", "url_title": "\"liveice configuration file\" ext:cfg -site:sourceforge.net", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "672", "date": "2004-11-07", "url_title": "\"intitle:Index.Of /\" stats merchant cgi-* etc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "673", "date": "2004-11-12", "url_title": "\"running: Nucleus v3.1\" -.nucleuscms.org -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "674", "date": "2004-11-09", "url_title": "\"intitle:Cisco Systems, Inc. VPN 3000 Concentrator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "675", "date": "2004-11-12", "url_title": "\"driven by: ASP Message Board\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "676", "date": "2004-11-16", "url_title": "ext:asp inurl:DUgallery intitle:\"3.0\" -site:dugall", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "677", "date": "2004-11-16", "url_title": "ext:asp \"powered by DUForum\" inurl:(messages|details|login|default|register) -site:duware.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "678", "date": "2004-11-16", "url_title": "intext:\"enable secret 5 $\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "680", "date": "2004-11-16", "url_title": "ext:cgi inurl:editcgi.cgi inurl:file=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "681", "date": "2004-11-16", "url_title": "inurl:axis-cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "682", "date": "2004-11-16", "url_title": "filetype:ns1 ns1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "685", "date": "2004-11-16", "url_title": "filetype:config web.config -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "686", "date": "2004-11-18", "url_title": "filetype:myd myd -CVS", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "687", "date": "2004-11-18", "url_title": "\"Obtenez votre forum Aztek\" -site:forum-aztek.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "690", "date": "2004-11-18", "url_title": "\"Powered by Land Down Under 601\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "692", "date": "2004-11-18", "url_title": "inurl:directorypro.cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "693", "date": "2004-11-18", "url_title": "intitle:\"PhpMyExplorer\" inurl:\"index.php\" -cvs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "694", "date": "2004-11-18", "url_title": "inurl:cal_make.pl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "696", "date": "2004-11-21", "url_title": "intitle:\"Apache::Status\" (inurl:server-status | inurl:status.html | inurl:apache.html)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "697", "date": "2004-11-18", "url_title": "\"Powered by PowerPortal v1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "698", "date": "2004-11-23", "url_title": "\"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "699", "date": "2004-11-20", "url_title": "inurl:report \"EVEREST Home Edition \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "700", "date": "2004-11-19", "url_title": "\"powered by minibb\" -site:www.minibb.net -intext:1.7f", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "701", "date": "2004-11-23", "url_title": "\"powered by ducalendar\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "702", "date": "2004-11-23", "url_title": "\"Powered by Duclassified\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "703", "date": "2004-11-23", "url_title": "\"Powered by Dudirectory\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "704", "date": "2004-11-23", "url_title": "\"Powered by Duclassified\" -site:duware.com \"DUware All Rights reserved\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "705", "date": "2004-11-23", "url_title": "\"powered by duclassmate\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "706", "date": "2004-11-23", "url_title": "intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "707", "date": "2004-11-23", "url_title": "\"powered by dudownload\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "708", "date": "2004-11-23", "url_title": "intitle:\"ipcop - main\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "709", "date": "2004-11-24", "url_title": "intitle:\"Smoothwall Express\" inurl:cgi-bin \"up * days\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "710", "date": "2004-11-28", "url_title": "filetype:php HAXPLORER \"Server Files Browser\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "711", "date": "2004-11-28", "url_title": "inurl:coranto.cgi intitle:Login (Authorized Users Only)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "712", "date": "2004-11-28", "url_title": "filetype:log intext:\"ConnectionManager2\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "715", "date": "2004-11-28", "url_title": "filetype:log \"See `ipsec --copyright\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "716", "date": "2004-11-28", "url_title": "intitle:\"Welcome To Xitami\" -site:xitami.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "717", "date": "2004-11-28", "url_title": "inurl:testcgi xitami", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "718", "date": "2004-11-28", "url_title": "intitle:\"DocuShare\" inurl:\"docushare/dsweb/\" -faq", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "719", "date": "2004-11-28", "url_title": "intext:\"Powered By: TotalIndex\" intitle:\"TotalIndex\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "720", "date": "2004-11-28", "url_title": "inurl:\"GRC.DAT\" intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "721", "date": "2004-11-28", "url_title": "inurl:php.exe filetype:exe -example.com", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "722", "date": "2004-11-28", "url_title": "intitle:\"PHP Advanced Transfer\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "723", "date": "2004-11-28", "url_title": "intitle:\"PHP Advanced Transfer\" (inurl:index.php | inurl:showrecent.php )", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "724", "date": "2004-11-28", "url_title": "\"Output produced by SysWatch *\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "725", "date": "2004-11-28", "url_title": "PHPKonsole PHPShell filetype:php -echo", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "729", "date": "2004-11-30", "url_title": "inurl:\"ipp/pdisplay.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "730", "date": "2004-11-30", "url_title": "filetype:mdb inurl:\"news/news\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "731", "date": "2004-11-30", "url_title": "intitle:\"View Img\" inurl:viewimg.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "732", "date": "2004-11-30", "url_title": "intitle:\"Resin Default Home Page\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "733", "date": "2004-11-30", "url_title": "intext:\"Storage Management Server for\" intitle:\"Server Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "736", "date": "2004-12-02", "url_title": "intitle:\"twiki\" inurl:\"TWikiUsers\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "737", "date": "2004-12-01", "url_title": "+\"Powered by Invision Power Board v2.0.0..2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "738", "date": "2004-12-03", "url_title": "ext:gho gho", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "739", "date": "2004-12-03", "url_title": "ext:pqi pqi -database", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "740", "date": "2004-12-03", "url_title": "ext:vmdk vmdk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "741", "date": "2004-12-03", "url_title": "ext:vmx vmx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "742", "date": "2004-12-02", "url_title": "inurl:filezilla.xml -cvs", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "743", "date": "2004-12-01", "url_title": "+\"Powered by phpBB 2.0.6..10\" -phpbb.com -phpbb.pl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "748", "date": "2004-12-04", "url_title": "axis storpoint \"file view\" inurl:/volumes/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "749", "date": "2004-12-04", "url_title": "inurl:\"/axs/ax-admin.pl\" -script", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "750", "date": "2004-12-05", "url_title": "\"Generated by phpSystem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "753", "date": "2004-12-04", "url_title": "intitle:\"Mail Server CMailServer Webmail\" \"5.2\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "754", "date": "2004-12-05", "url_title": "intitle:\"index of\" \"parent directory\" \"desktop.ini\" site:dyndns.org", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "757", "date": "2004-12-06", "url_title": "intitle:\"AudioReQuest.web.server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "759", "date": "2004-12-06", "url_title": "ext:cfg radius.cfg", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "760", "date": "2004-12-07", "url_title": "intitle:\"VitalQIP IP Management System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "761", "date": "2004-12-13", "url_title": "intext:\"powered by Web Wiz Journal\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "762", "date": "2004-12-13", "url_title": "intitle:\"vhost\" intext:\"vHost . 2000-2004\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "763", "date": "2004-12-10", "url_title": "intitle:\"start.managing.the.device\" remote pbx acc", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "764", "date": "2004-12-13", "url_title": "allintext:\"Powered by LionMax Software\" \"WWW File Share\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "765", "date": "2004-12-13", "url_title": "inurl:\":631/printers\" -php -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "766", "date": "2004-12-13", "url_title": "ext:dat bpk.dat", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "768", "date": "2004-12-13", "url_title": "inurl:2506/jana-admin", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "769", "date": "2004-12-13", "url_title": "intitle:\"Spam Firewall\" inurl:\"8000/cgi-bin/index.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "770", "date": "2004-12-13", "url_title": "inurl:ds.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "771", "date": "2004-12-10", "url_title": "inurl:\"1220/parse_xml.cgi?\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "772", "date": "2004-12-19", "url_title": "intitle:\"MX Control Console\" \"If you can't remember\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "774", "date": "2004-12-19", "url_title": "intitle:\"WebLogic Server\" intitle:\"Console Login\" inurl:console", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "775", "date": "2004-12-19", "url_title": "ext:conf inurl:rsyncd.conf -cvs -man", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "776", "date": "2004-12-19", "url_title": "inurl:\"phpOracleAdmin/php\" -download -cvs", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "777", "date": "2004-12-19", "url_title": "inurl:1810 \"Oracle Enterprise Manager\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "778", "date": "2004-12-19", "url_title": "\"Powered by Invision Power File Manager\" (inurl:login.php) | (intitle:\"Browsing directory /\" )", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "779", "date": "2004-12-19", "url_title": "intitle:\"Novell Web Services\" intext:\"Select a service and a language.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "780", "date": "2004-12-19", "url_title": "ext:php intext:\"Powered by phpNewMan Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "781", "date": "2004-12-19", "url_title": "intitle:\"Cayman-DSL.home\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "782", "date": "2004-12-19", "url_title": "intitle:\"Index of /CFIDE/\" administrator", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "783", "date": "2004-12-19", "url_title": "intitle:\"Athens Authentication Point\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "784", "date": "2004-12-19", "url_title": "ext:ini eudora.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "785", "date": "2004-12-19", "url_title": "inurl:preferences.ini \"[emule]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "786", "date": "2004-12-19", "url_title": "intitle:index.of abyss.conf", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "787", "date": "2004-12-19", "url_title": "intitle:Login intext:\"RT is \u00a9 Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "788", "date": "2004-12-19", "url_title": "intext:\"\"BiTBOARD v2.0\" BiTSHiFTERS Bulletin Board\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "789", "date": "2004-12-19", "url_title": "intitle:\"welcome.to.squeezebox\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "791", "date": "2004-12-08", "url_title": "Axis Video Manual", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "792", "date": "2004-12-30", "url_title": "filetype:cnf inurl:_vti_pvt access.cnf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "793", "date": "2004-12-29", "url_title": "inurl:\"install/install.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "794", "date": "2004-12-30", "url_title": "intitle:\"index of\" inurl:ftp (pub | incoming)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "796", "date": "2004-12-30", "url_title": "intitle:\"index.of\" .diz .nfo last modified", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "797", "date": "2004-12-30", "url_title": "intitle:\"Sipura.SPA.Configuration\" -.pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "798", "date": "2004-12-30", "url_title": "intitle:\"Azureus : Java BitTorrent Client Tracker\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "799", "date": "2004-12-30", "url_title": "intitle:\"BNBT Tracker Info\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "800", "date": "2004-12-30", "url_title": "intitle:\"PHPBTTracker Statistics\" | intitle:\"PHPBT Tracker Statistics\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "801", "date": "2005-01-02", "url_title": "\"Powered by WordPress\" -html filetype:php -demo -wordpress.org -bugtraq", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "804", "date": "2005-01-05", "url_title": "intitle:\"HFS /\" +\"HttpFileServer\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "806", "date": "2004-12-27", "url_title": "\"There are no Administrators Accounts\" inurl:admin.php -mysql_fetch_row", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "809", "date": "2005-01-06", "url_title": "inurl:servlet/webacc", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "810", "date": "2005-01-07", "url_title": "\"Web File Browser\" \"Use regular expression\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "811", "date": "2005-01-02", "url_title": "intext:gmail invite intext:http://gmail.google.com/gmail/a", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "812", "date": "2005-01-11", "url_title": "filetype:cgi transcoder.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "813", "date": "2005-01-10", "url_title": "intitle:\"Setup Home\" \"You will need * log in before * * change * settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "817", "date": "2005-01-15", "url_title": "\"pcANYWHERE EXPRESS Java Client\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "818", "date": "2005-01-15", "url_title": "inurl:\"Activex/default.htm\" \"Demo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "819", "date": "2005-01-13", "url_title": "intitle:\"FTP root at\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "820", "date": "2005-01-15", "url_title": "intitle:\"VNC viewer for Java\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "821", "date": "2005-01-16", "url_title": "filetype:torrent torrent", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "823", "date": "2005-01-13", "url_title": "intitle:\"PHPhotoalbum - Upload\" | inurl:\"PHPhotoalbum/upload\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "824", "date": "2005-01-13", "url_title": "inurl:PHPhotoalbum/statistics intitle:\"PHPhotoalbum - Statistics\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "825", "date": "2005-01-13", "url_title": "-Login inurl:photopost/uploadphoto.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "826", "date": "2005-01-21", "url_title": "intext:Generated.by.phpix.1.0? inurl:$mode=album", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "827", "date": "2005-01-21", "url_title": "XAMPP \"inurl:xampp/index\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "830", "date": "2005-01-20", "url_title": "inurl:citrix/metaframexp/default/login.asp? ClientDetection=On", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "831", "date": "2005-01-22", "url_title": "ext:txt inurl:dxdiag", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "832", "date": "2005-01-25", "url_title": "inurl:\"usysinfo?login=true\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "833", "date": "2005-01-26", "url_title": "inurl:\"/NSearch/AdminServlet\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "834", "date": "2005-01-26", "url_title": "\"Netware * Home\" inurl:nav.html", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "835", "date": "2005-01-26", "url_title": "intext:\"Error Message : Error loading required libraries.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "836", "date": "2005-01-27", "url_title": "ext:reg \"username=*\" putty", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "837", "date": "2005-01-27", "url_title": "allinurl:index.htm?cus?audio", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "838", "date": "2005-01-27", "url_title": "intitle:\"edna:streaming mp3 server\" -forums", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "839", "date": "2005-01-27", "url_title": "intitle:\"ePowerSwitch Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "840", "date": "2005-01-27", "url_title": "ext:ini Version=4.0.0.4 password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "841", "date": "2005-01-27", "url_title": "inurl:orasso.wwsso_app_admin.ls_login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "842", "date": "2005-01-27", "url_title": "inurl:oraweb -site:oraweb.org", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "844", "date": "2005-01-27", "url_title": "inurl:\"8003/Display?what=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "845", "date": "2005-01-27", "url_title": "intitle:\"EverFocus.EDSR.applet\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "846", "date": "2005-01-27", "url_title": "inurl:netscape.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "847", "date": "2005-01-27", "url_title": "inurl:netscape.hst", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "849", "date": "2005-01-27", "url_title": "inurl:netscape.hst", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "850", "date": "2005-02-03", "url_title": "\"powered | performed by Beyond Security's Automated Scanning\" -kazaa -example", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "852", "date": "2005-01-30", "url_title": "\"SquirrelMail version 1.4.4\" inurl:src ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "853", "date": "2005-02-01", "url_title": "inurl:na_admin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "854", "date": "2005-02-02", "url_title": "intitle:\"Connection Status\" intext:\"Current login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "857", "date": "2005-02-09", "url_title": "filetype:inc mysql_connect OR mysql_pconnect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "858", "date": "2005-02-07", "url_title": "\"IceWarp Web Mail 5.3.0\" \"Powered by IceWarp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "859", "date": "2005-02-07", "url_title": "\"Powered by DUpaypal\" -site:duware.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "860", "date": "2005-02-15", "url_title": "-site:php.net -\"The PHP Group\" inurl:source inurl:url ext:pHp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "861", "date": "2005-02-15", "url_title": "\"Microsoft CRM : Unsupported Browser Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "863", "date": "2005-02-15", "url_title": "\"Powered by Link Department\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "864", "date": "2005-02-09", "url_title": "\"Powered by MercuryBoard [v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "865", "date": "2005-02-10", "url_title": "intitle:\"Index of\" sc_serv.conf sc_serv content", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "866", "date": "2005-02-15", "url_title": "intitle:\"welcome to mono xsp\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "867", "date": "2005-02-15", "url_title": "intitle:\"DEFAULT_CONFIG - HP\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "871", "date": "2005-02-22", "url_title": "intitle:\"supervisioncam protocol\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "872", "date": "2005-02-28", "url_title": "+\"HSTSNR\" -\"netop.com\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "873", "date": "2005-03-02", "url_title": "inurl:getmsg.html intitle:hotmail", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "875", "date": "2005-02-17", "url_title": "\"delete entries\" inurl:admin/delete.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "877", "date": "2005-03-05", "url_title": "allintitle:Brains, Corp. camera", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "879", "date": "2005-02-18", "url_title": "allintitle:aspjar.com guestbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "881", "date": "2005-02-23", "url_title": "filetype:sql (\"passwd values\" | \"password values\" | \"pass values\" )", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "883", "date": "2005-03-05", "url_title": "inurl:WCP_USER", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "884", "date": "2005-03-04", "url_title": "intitle:\"Dell Laser Printer\" ews", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "887", "date": "2005-02-16", "url_title": "\"powered by CubeCart 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "888", "date": "2005-02-15", "url_title": "filetype:ora tnsnames", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "893", "date": "2005-03-18", "url_title": "Powered.by.RaidenHTTPD intitle:index.of", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "894", "date": "2005-02-17", "url_title": "filetype:ini Desktop.iniintext:mydocs.dll", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "895", "date": "2005-02-28", "url_title": "\"#mysql dump\" filetype:sql 21232f297a57a5a743894a0e4a801fc3", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "896", "date": "2005-02-24", "url_title": "allinurl:wps/portal/ login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "897", "date": "2005-03-20", "url_title": "intitle:asterisk.management.portal web-access", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "899", "date": "2005-03-20", "url_title": "ext:txt inurl:unattend.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "900", "date": "2005-03-20", "url_title": "filetype:inf sysprep", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "902", "date": "2005-03-20", "url_title": "\"Powered by UebiMiau\" -site:sourceforge.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "904", "date": "2005-03-20", "url_title": "intitle:\"BorderWare MXtreme Mail Firewall Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "906", "date": "2005-03-20", "url_title": "Powered.by:.vBulletin.Version ...3.0.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "907", "date": "2005-03-20", "url_title": "intitle:\"VMware Management Interface:\" inurl:\"vmware/en/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "908", "date": "2005-03-20", "url_title": "filetype:php intitle:\"paNews v2.0b4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "913", "date": "2005-03-19", "url_title": "\"Powered by: vBulletin Version 1.1.5\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "914", "date": "2005-03-28", "url_title": "wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "918", "date": "2005-03-29", "url_title": "\"Powered by Coppermine Photo Gallery\" ( \"v1.2.2 b\" | \"v1.2.1\" | \"v1.2\" | \"v1.1\" | \"v1.0\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "919", "date": "2005-03-30", "url_title": "allinurl:\"weblog/referrers\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "920", "date": "2005-03-31", "url_title": "inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "921", "date": "2005-03-31", "url_title": "yaws.*.server.at", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "922", "date": "2005-03-29", "url_title": "intitle:\"IPC@CHIP Infopage\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "923", "date": "2005-03-29", "url_title": "intitle:\"Index of *\" mode links bytes last-changed name", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "924", "date": "2005-03-31", "url_title": "intitle:endymion.sak\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9.mail.login.page | inurl:sake.servlet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "933", "date": "2005-04-16", "url_title": "intitle:\"OfficeConnect Cable/DSL Gateway\" intext:\"Checking your browser\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "934", "date": "2005-04-04", "url_title": "intext:\"Powered by phpBB 2.0.13\" inurl:\"cal_view_month.php\"|inurl:\"downloads.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "935", "date": "2005-04-05", "url_title": "intitle:\"404 SC_NOT_FOUND\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "939", "date": "2005-04-11", "url_title": "\"About Winamp Web Interface\" intitle:\"Winamp Web Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "941", "date": "2005-04-17", "url_title": "intitle:ilohamail \"Powered by IlohaMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "942", "date": "2005-04-20", "url_title": "intitle:\"NeroNET - burning online\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "944", "date": "2005-04-26", "url_title": "\"MacHTTP\" filetype:log inurl:machttp.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "945", "date": "2005-04-26", "url_title": "ext:ics ics", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "946", "date": "2005-04-26", "url_title": "intitle:\"Default PLESK Page\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "947", "date": "2005-04-26", "url_title": "ext:plist filetype:plist inurl:bookmarks.plist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "948", "date": "2005-04-27", "url_title": "intitle:\"Zope Help System\" inurl:HelpSys", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "949", "date": "2005-04-27", "url_title": "ext:jbf jbf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "951", "date": "2005-04-27", "url_title": "intitle:\"SFXAdmin - sfx_global\" | intitle:\"SFXAdmin - sfx_local\" | intitle:\"SFXAdmin - sfx_test\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "952", "date": "2005-04-27", "url_title": "intitle:\"Welcome to the Advanced Extranet Server, ADVX!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "962", "date": "2005-05-02", "url_title": "\"Powered by DWMail\" password intitle:dwmail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "963", "date": "2005-05-02", "url_title": "inurl:gnatsweb.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "965", "date": "2005-05-02", "url_title": "intitle:\"YALA: Yet Another LDAP Administrator\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "966", "date": "2005-05-02", "url_title": "intitle:open-xchange inurl:login.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "969", "date": "2005-05-02", "url_title": "intitle:\"Freifunk.Net - Status\" -site:commando.de", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "970", "date": "2005-05-02", "url_title": "intitle:index.of WEB-INF", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "971", "date": "2005-05-02", "url_title": "inurl:\"port_255\" -htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "976", "date": "2005-05-11", "url_title": "intext:\"powered by EZGuestbook\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "978", "date": "2005-05-14", "url_title": "intitle:\"osTicket :: Support Ticket System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "979", "date": "2005-05-14", "url_title": "intext:\"Powered by: Adobe PrintGear\" inurl:admin", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "980", "date": "2005-05-14", "url_title": "intitle:\"--- VIDEO WEB SERVER ---\" intext:\"Video Web Server\" \"Any time & Any where\" username password", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "981", "date": "2005-05-14", "url_title": "inurl:start.htm?scrw=", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "983", "date": "2005-05-30", "url_title": "inurl:sphpblog intext:\"Powered by Simple PHP Blog 0.4.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "995", "date": "2005-06-06", "url_title": "intitle:\"VisNetic WebMail\" inurl:\"/mail/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "996", "date": "2005-06-06", "url_title": "inurl:perform.ini filetype:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "998", "date": "2005-06-02", "url_title": "allintitle:\"Welcome to the Cyclades\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "999", "date": "2005-06-07", "url_title": "intitle:\"XcAuctionLite\" | \"DRIVEN BY XCENT\" Lite inurl:admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1000", "date": "2005-06-03", "url_title": "intext:\"Powered by X-Cart: shopping cart software\" -site:x-cart.com", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "1001", "date": "2005-06-03", "url_title": "intitle:\"PowerDownload\" (\"PowerDownload v3.0.2 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" | \"PowerDownload v3.0.3 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" ) -site:powerscripts.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1002", "date": "2005-06-03", "url_title": "intitle:\"PHPstat\" intext:\"Browser\" intext:\"PHPstat setup\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1003", "date": "2005-06-03", "url_title": "\"portailphp v1.3\" inurl:\"index.php?affiche\" inurl:\"PortailPHP\" -site:safari-msi.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1005", "date": "2005-06-07", "url_title": "inurl:\"S=320x240\" | inurl:\"S=160x120\" inurl:\"Q=Mob", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1006", "date": "2005-06-07", "url_title": "inurl:XcCDONTS.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1009", "date": "2005-06-10", "url_title": "intext:\"Powered by flatnuke-2.5.3\" +\"Get RSS News\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1010", "date": "2005-06-04", "url_title": "filetype:dat inurl:pass.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1018", "date": "2005-06-09", "url_title": "intitle:\"XMail Web Administration Interface\" intext:Login intext:password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1019", "date": "2005-06-10", "url_title": "intitle:\"AXIS 240 Camera Server\" intext:\"server push\" -help", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1020", "date": "2005-06-11", "url_title": "\"html allowed\" guestbook", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1021", "date": "2005-06-21", "url_title": "intext:\"Powered By: Snitz Forums 2000 Version 3.4.00..03\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1022", "date": "2005-06-21", "url_title": "filetype:QBW qbw", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1023", "date": "2005-06-24", "url_title": "inurl:cgi-bin inurl:calendar.cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1024", "date": "2005-06-24", "url_title": "inurl:\"/login.asp?folder=\" \"Powered by: i-Gallery 3.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1025", "date": "2005-06-24", "url_title": "intext:\"Calendar Program \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Copyright 1999 Matt Kruse\" \"Add an event\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1026", "date": "2005-06-24", "url_title": "intitle:\"Login to Cacti\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1027", "date": "2005-07-03", "url_title": "\"set up the administrator user\" inurl:pivot", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1030", "date": "2005-07-08", "url_title": "\"powered by PhpBB 2.0.15\" -site:phpbb.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1031", "date": "2005-07-08", "url_title": "filetype:PS ps", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1032", "date": "2005-07-20", "url_title": "\"You have requested access to a restricted area of our website. Please authenticate yourself to continue.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1033", "date": "2005-07-21", "url_title": "intitle:\"pictures thumbnails\" site:pictures.sprintpcs.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1035", "date": "2005-07-22", "url_title": "intitle:\"TANDBERG\" \"This page requires a frame capable browser!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1036", "date": "2005-07-22", "url_title": "intitle:\"Middle frame of Videoconference Management System\" ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1037", "date": "2005-07-22", "url_title": "intitle:\"Veo Observer Web Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1038", "date": "2005-07-22", "url_title": "intitle:\"TOPdesk ApplicationServer\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1039", "date": "2005-07-22", "url_title": "intitle:\"Welcome to Mailtraq WebMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1040", "date": "2005-07-22", "url_title": "intitle:\"Java Applet Page\" inurl:ml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1041", "date": "2005-07-22", "url_title": "intitle:\"WEBDVR\" -inurl:product -inurl:demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1044", "date": "2005-07-24", "url_title": "site:www.mailinator.com inurl:ShowMail.do", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1046", "date": "2005-07-26", "url_title": "inurl:\"default/login.php\" intitle:\"kerio\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1048", "date": "2005-07-27", "url_title": "[WFClient] Password= filetype:ica", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1049", "date": "2005-08-07", "url_title": "intitle:\"V1\" \"welcome to phone settings\" password", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1050", "date": "2005-08-07", "url_title": "intitle:\"HP ProCurve Switch *\" \"This product requi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1051", "date": "2005-08-07", "url_title": "\"Powered by Gravity Board\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1052", "date": "2005-08-07", "url_title": "\"Powered by SilverNews\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1053", "date": "2005-08-07", "url_title": "PHPFreeNews inurl:Admin.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1054", "date": "2005-08-07", "url_title": "inurl:nquser.php filetype:php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1055", "date": "2005-08-07", "url_title": "\"Powered By: Simplicity oF Upload\" inurl:download.php | inurl:upload.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1056", "date": "2005-08-07", "url_title": "\"Powered by FlexPHPNews\" inurl:news | inurl:press", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1057", "date": "2005-08-08", "url_title": "\"Powered by FunkBoard\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1058", "date": "2005-08-07", "url_title": "\"Summary View of Sensors\" | \"sensorProbe8 v *\" | \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1060", "date": "2005-08-10", "url_title": "inurl:index.php fees shop link.codes merchantAccount", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1062", "date": "2005-08-10", "url_title": "intitle:phpnews.login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1063", "date": "2005-08-10", "url_title": "intitle:\"blog torrent upload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1067", "date": "2005-08-11", "url_title": "intitle:communigate pro entrance", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1071", "date": "2005-08-27", "url_title": "intitle:\"INTELLINET\" intitle:\"IP Camera Homepage\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1072", "date": "2005-08-18", "url_title": "\"Powered by Zorum 3.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1073", "date": "2005-08-14", "url_title": "intitle:\"xams 0.0.0..15 - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1074", "date": "2005-08-12", "url_title": "intitle:\"curriculum vitae\" filetype:doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1077", "date": "2005-08-30", "url_title": "\"Powered by FUDForum 2.6\" -site:fudforum.org -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1078", "date": "2005-09-19", "url_title": "intitle:\"Looking Glass v20040427\" \"When verifying", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1079", "date": "2005-08-23", "url_title": "contacts ext:wml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1080", "date": "2005-09-06", "url_title": "intitle:\"NetCam Live Image\" -.edu -.gov -johnny.ihackstuff.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1083", "date": "2005-08-21", "url_title": "\"powered by ITWorking\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1084", "date": "2005-08-30", "url_title": "intitle:guestbook inurl:guestbook \"powered by Adva", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1087", "date": "2005-08-30", "url_title": "\"Powered by FUDForum 2.7\" -site:fudforum.org -johnny.ihackstuff", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1092", "date": "2005-09-05", "url_title": "\"Calendar programming by AppIdeas.com\" filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1093", "date": "2005-09-05", "url_title": "\"Powered by MD-Pro\" | \"made with MD-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1094", "date": "2005-09-07", "url_title": "\"Software PBLang\" 4.65 filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1095", "date": "2005-09-08", "url_title": "\"Powered by and copyright class-1\" 0.24.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1096", "date": "2005-09-08", "url_title": "\"Powered by Xcomic\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1097", "date": "2005-09-08", "url_title": "rdbqds -site:.edu -site:.mil -site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1098", "date": "2005-09-11", "url_title": "\"Warning:\" \"Cannot execute a blank command in\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1099", "date": "2005-09-11", "url_title": "\"Mail-it Now!\" intitle:\"Contact form\" | inurl:contact.php", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1100", "date": "2005-09-13", "url_title": "\"maxwebportal\" inurl:\"default\" \"snitz forums\" +\"homepage\" -intitle:maxwebportal", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1101", "date": "2005-09-13", "url_title": "\"Powered by AzDg\" (2.1.3 | 2.1.2 | 2.1.1)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1102", "date": "2005-09-13", "url_title": "intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1103", "date": "2005-09-13", "url_title": "\"Powered by: Land Down Under 800\" | \"Powered by: Land Down Under 801\" - www.neocrome.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1108", "date": "2005-09-13", "url_title": "\"Powered by Monster Top List\" MTL numrange:200-", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1109", "date": "2005-09-13", "url_title": "\"login prompt\" inurl:GM.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1110", "date": "2005-09-13", "url_title": "\"e107.org 2002/2003\" inurl:forum_post.php?nt", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1111", "date": "2005-09-13", "url_title": "filetype:dat inurl:Sites.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1112", "date": "2005-09-13", "url_title": "intext:\"enable password 7\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1113", "date": "2005-09-15", "url_title": "\"Copyright 2004 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Digital Scribe v.1.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1115", "date": "2005-09-16", "url_title": "XOOPS Custom Installation", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1116", "date": "2005-09-16", "url_title": "intitle:\"netbotz appliance\" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1117", "date": "2005-09-17", "url_title": "\"Powered by PHP Advanced Transfer Manager v1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1119", "date": "2005-09-17", "url_title": "\"Powered by CuteNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1121", "date": "2005-09-21", "url_title": "intitle:\"PHProjekt - login\" login password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1122", "date": "2005-09-21", "url_title": "Phaser numrange:100-100000 Name DNS IP \"More Printers\" index help filetype:html | filetype:shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1129", "date": "2005-09-23", "url_title": "intitle:\"Login Forum Powered By AnyBoard\" intitle:\"If you are a new user:\" intext:\"Forum Powered By AnyBoard\" inurl:gochat -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1130", "date": "2005-09-23", "url_title": "\"Mimicboard2 086\"+\"2000 Nobutaka Makino\"+\"password\"+\"message\" inurl:page=1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1131", "date": "2005-09-24", "url_title": "\"your password is\" filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1132", "date": "2005-09-25", "url_title": "\"admin account info\" filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1133", "date": "2005-09-25", "url_title": "\"Warning: Supplied argument is not a valid File-Handle resource in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1134", "date": "2005-09-25", "url_title": "\"Maintained with Subscribe Me 2.044.09p\"+\"Professional\" inurl:\"s.pl\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1136", "date": "2005-09-25", "url_title": "intitle:\"Admin Login\" \"admin login\" \"blogware\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1137", "date": "2005-09-25", "url_title": "intitle:\"net2ftp\" \"powered by net2ftp\" inurl:ftp OR intext:login OR inurl:login", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1138", "date": "2005-09-25", "url_title": "inurl:cartwiz/store/index.asp", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1139", "date": "2005-09-25", "url_title": "intitle:\"Control panel\" \"Control Panel Login\" ArticleLive inurl:admin -demo", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1140", "date": "2005-09-25", "url_title": "\"Powered by autolinks pro 2.1\" inurl:register.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1143", "date": "2005-09-25", "url_title": "\"Please login with admin pass\" -\"leak\" -sourceforge", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1144", "date": "2005-09-25", "url_title": "intitle:\"PHP TopSites FREE Remote Admin\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1145", "date": "2005-09-25", "url_title": "intitle:\"iDevAffiliate - admin\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1146", "date": "2005-09-26", "url_title": "\"powered by my little forum\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1147", "date": "2005-09-26", "url_title": "\"powered by mailgust\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1150", "date": "2005-09-26", "url_title": "intitle:\"Supero Doctor III\" -inurl:supermicro", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1152", "date": "2005-09-28", "url_title": "Powered by PHP-Fusion v6.00.109 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-2005. -php-fusion.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1153", "date": "2005-09-28", "url_title": "inurl:/yabb/Members/Admin.dat", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1156", "date": "2005-09-29", "url_title": "\"Powered By: lucidCMS 1.0.11\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1157", "date": "2005-10-06", "url_title": "\"News generated by Utopia News Pro\" | \"Powered By: Utopia News Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1159", "date": "2005-10-03", "url_title": "intitle:Mantis \"Welcome to the bugtracker\" \"0.15 | 0.16 | 0.17 | 0.18\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1162", "date": "2005-10-04", "url_title": "inurl:status.cgi?host=all", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1164", "date": "2005-10-08", "url_title": "\"Cyphor (Release:\" -www.cynox.ch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1165", "date": "2005-10-10", "url_title": "\"Welcome to the versatileBulletinBoard\" | \"Powered by versatileBulletinBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1166", "date": "2005-10-13", "url_title": "inurl:ocw_login_username", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1168", "date": "2005-10-26", "url_title": "\"The following report contains confidential information\" vulnerability -search", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1169", "date": "2005-10-26", "url_title": "\"Shadow Security Scanner performed a vulnerability assessment\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1170", "date": "2005-10-26", "url_title": "intitle:\"Docutek ERes - Admin Login\" -edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1171", "date": "2005-10-26", "url_title": "intitle:\"Retina Report\" \"CONFIDENTIAL INFORMATION\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1172", "date": "2005-10-26", "url_title": "intitle:\"CJ Link Out V1\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1174", "date": "2005-11-03", "url_title": "inurl:\"Sites.dat\"+\"PASS=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1177", "date": "2005-11-11", "url_title": "log inurl:linklint filetype:txt -\"checking\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1180", "date": "2005-11-12", "url_title": "inurl:\"wfdownloads/viewcat.php?list=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1181", "date": "2005-11-12", "url_title": "intitle:\"OnLine Recruitment Program - Login\" -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1186", "date": "2005-11-12", "url_title": "\"iCONECT 4.1 :: Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1187", "date": "2005-11-13", "url_title": "\"Powered by Merak Mail Server Software\" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1188", "date": "2005-11-16", "url_title": "intitle:\"Merak Mail Server Web Administration\" -ihackstuff.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1189", "date": "2005-11-14", "url_title": "ext:yml database inurl:config", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1190", "date": "2005-11-16", "url_title": "\"This is a restricted Access Server\" \"Javascript Not Enabled!\"|\"Messenger Express\" -edu -ac", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1191", "date": "2005-11-16", "url_title": "inurl:webvpn.html \"login\" \"Please enter your\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1200", "date": "2005-11-21", "url_title": "\"site info for\" \"Enter Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1201", "date": "2005-11-21", "url_title": "inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1202", "date": "2005-11-21", "url_title": "Display Cameras intitle:\"Express6 Live Image\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1205", "date": "2005-11-24", "url_title": "inurl:wp-mail.php + \"There doesn't seem to be any new mail.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1208", "date": "2005-11-28", "url_title": "\"powered by GuppY v4\"|\"Site cr\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9 avec GuppY v4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1210", "date": "2005-11-28", "url_title": "intitle:\"Snap Server\" intitle:\"Home\" \"Active Users\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1212", "date": "2005-11-30", "url_title": "\"parent directory\" +proftpdpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1216", "date": "2005-12-07", "url_title": "\"2005 SugarCRM Inc. All Rights Reserved\" \"Powered By SugarCRM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1218", "date": "2005-12-12", "url_title": "\"Powered By phpCOIN 1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1219", "date": "2005-12-14", "url_title": "intext:\"Powered by SimpleBBS v1.1\"*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1221", "date": "2005-12-19", "url_title": "inurl:ventrilo_srv.ini adminpassword", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1222", "date": "2005-12-19", "url_title": "inurl:guestbook/guestbooklist.asp \"Post Date\" From", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "1236", "date": "2006-01-01", "url_title": "filetype:bak createobject sa", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1238", "date": "2006-01-02", "url_title": "inurl:\"editor/list.asp\" | inurl:\"database_editor.asp\" | inurl:\"login.asa\" \"are set\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1239", "date": "2006-01-02", "url_title": "ext:passwd -intext:the -sample -example", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1240", "date": "2006-01-02", "url_title": "enable password | secret \"current configuration\" -intext:the", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1245", "date": "2006-01-04", "url_title": "inurl:\"tmtrack.dll?\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1246", "date": "2006-01-14", "url_title": "\"intitle:3300 Integrated Communications Platform\" inurl:main.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1257", "date": "2006-02-05", "url_title": "filetype:reg reg +intext:\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009dWINVNC3\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009d", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1261", "date": "2006-02-08", "url_title": "intext:\"Welcome to Taurus\" \"The Taurus Server Appliance\" intitle:\"The Taurus Server Appliance\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1262", "date": "2006-02-08", "url_title": "inurl:wl.exe inurl:?SS1= intext:\"Operating system:\" -edu -gov -mil", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1263", "date": "2006-02-08", "url_title": "inurl:setdo.cgi intext:\"Set DO OK\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1265", "date": "2006-02-22", "url_title": "\"not for public release\" -.edu -.gov -.mil", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1266", "date": "2006-02-12", "url_title": "(intitle:\"metaframe XP Login\")|(intitle:\"metaframe Presentation server Login\")", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1267", "date": "2006-02-09", "url_title": "inurl:ids5web", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1271", "date": "2006-03-07", "url_title": "inurl:\"/admin/configuration. php?\" Mystore", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1274", "date": "2006-03-13", "url_title": "filetype:asp + \"[ODBC SQL\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1276", "date": "2006-03-18", "url_title": "intitle:\"Joomla - Web Installer\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1277", "date": "2006-03-18", "url_title": "http://www.google.com/search?q=intitle:%22Webview+Logon+Page%22&filter=0", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1278", "date": "2006-03-18", "url_title": "(intitle:\"PRTG Traffic Grapher\" inurl:\"allsensors\")|(intitle:\"PRTG Traffic Grapher - Monitoring Results\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "1280", "date": "2006-03-18", "url_title": "intitle:\"WxGoos-\" (\"Camera image\"|\"60 seconds\" )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1300", "date": "2006-02-09", "url_title": "\"index of\" intext:fckeditor inurl:fckeditor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1307", "date": "2006-02-28", "url_title": "(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1308", "date": "2006-02-28", "url_title": "intitle:\"igenus webmail login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1309", "date": "2006-02-28", "url_title": "allintitle:\"FirstClass Login\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1311", "date": "2006-02-28", "url_title": "intext:\"Powered By Geeklog\" -geeklog.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1312", "date": "2006-02-28", "url_title": "intitle:admbook intitle:version filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1313", "date": "2006-03-28", "url_title": "WEBalbum 2004-2006 duda -ihackstuff -exploit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1319", "date": "2006-03-28", "url_title": "inurl:*.exe ext:exe inurl:/*cgi*/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1322", "date": "2006-04-06", "url_title": "inurl:/counter/index.php intitle:\"+PHPCounter 7.*\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1326", "date": "2006-04-10", "url_title": "inurl:server.php ext:php intext:\"No SQL\" -Released", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1327", "date": "2006-04-10", "url_title": "intitle:PHPOpenChat inurl:\"index.php?language=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1329", "date": "2006-04-15", "url_title": "inurl:\"extras/update.php\" intext:mysql.php -display", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1330", "date": "2006-04-15", "url_title": "inurl:sysinfo.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1331", "date": "2006-04-15", "url_title": "inurl:perldiver.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1332", "date": "2006-04-15", "url_title": "inurl:tmssql.php ext:php mssql pear adodb -cvs -akbk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1333", "date": "2006-04-15", "url_title": "\"powered by php photo album\" | inurl:\"main.php?cmd=album\" -demo2 -pitanje", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1336", "date": "2006-04-25", "url_title": "intitle:\"MvBlog powered\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1337", "date": "2006-04-25", "url_title": "\"powered by active php bookmarks\" | inurl:bookmarks/view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1338", "date": "2006-04-25", "url_title": "Please enter a valid password! inurl:polladmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1340", "date": "2006-04-25", "url_title": "inurl:resetcore.php ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1359", "date": "2006-05-03", "url_title": "intitle:\"TWIG Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1360", "date": "2006-05-03", "url_title": "intitle:IMP inurl:imp/index.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1361", "date": "2006-05-03", "url_title": "(intitle:\"SHOUTcast Administrator\")|(intext:\"U SHOUTcast D.N.A.S. Status\")", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "1362", "date": "2006-05-03", "url_title": "intitle:\"SHOUTcast Administrator\" inurl:admin.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1363", "date": "2006-05-03", "url_title": "intext:\"Target Multicast Group\" \"beacon\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "1365", "date": "2006-05-03", "url_title": "intitle:\"Device Status Summary Page\" -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1366", "date": "2006-05-03", "url_title": "(intitle:\"WmSC e-Cart Administration\")|(intitle:\"WebMyStyle e-Cart Administration\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1367", "date": "2006-05-03", "url_title": "intitle:\"eXist Database Administration\" -demo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1368", "date": "2006-06-15", "url_title": "intitle:\"Apache Tomcat\" \"Error Report\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "1369", "date": "2006-05-04", "url_title": "intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1370", "date": "2006-05-04", "url_title": "intext:\"Powered by PCPIN.com\" -site:pcpin.com -ihackstuff -\"works with\" -findlaw", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1371", "date": "2006-05-04", "url_title": "intitle:r57shell +uname -bbpress", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "1372", "date": "2006-05-04", "url_title": "intitle:\"iGuard Fingerprint Security System\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1383", "date": "2006-05-30", "url_title": "inurl:wp-login.php +Register Username Password \"remember me\" -echo -trac -footwear", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1384", "date": "2006-06-02", "url_title": "\"powered by ubbthreads\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1385", "date": "2006-06-22", "url_title": "intitle:\"SNC-RZ30\" -demo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1390", "date": "2006-07-29", "url_title": "FlashChat v4.5.7", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1394", "date": "2006-06-25", "url_title": "intitle:\"BlueNet Video Viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1395", "date": "2006-06-29", "url_title": "intitle:\"stingray fts login\" | ( login.jsp intitle:StingRay )", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1396", "date": "2006-06-29", "url_title": "intitle:Ampache intitle:\"love of music\" password | login | \"Remember Me.\" -welcome", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1397", "date": "2006-06-30", "url_title": "allintitle:\"DVR login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1398", "date": "2006-07-14", "url_title": "intitle:index.of.config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "1399", "date": "2006-07-31", "url_title": "site:extremetracking.com inurl:\"login=\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "1400", "date": "2006-08-03", "url_title": "\"SurgeMAIL\" inurl:/cgi/user.cgi ext:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1406", "date": "2006-08-13", "url_title": "\"powered by minibb forum software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1407", "date": "2006-08-13", "url_title": "inurl:eStore/index.cgi?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1408", "date": "2006-09-06", "url_title": "\"login: *\" \"password= *\" filetype:xls", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1409", "date": "2006-09-27", "url_title": "inurl:+:8443/login.php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1413", "date": "2006-09-20", "url_title": "inurl:\"/?pagename=AdministratorLogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1414", "date": "2006-09-20", "url_title": "inurl:\"/?pagename=CustomerLogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1416", "date": "2006-10-02", "url_title": "intitle:\"AdventNet ManageEngine ServiceDesk Plus\" intext:\"Remember Me\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1417", "date": "2006-10-02", "url_title": "\"Welcome to the CyberGuard unit!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1418", "date": "2006-10-02", "url_title": "\"SnapGear Management Console\" \"Welcome to the SnapGear Unit!\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1419", "date": "2006-10-02", "url_title": "intitle:\"Your Network Device\" Status (LAN | WAN)", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1420", "date": "2006-10-02", "url_title": "intitle:\"Net2Phone Init Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1421", "date": "2006-10-02", "url_title": "intitle:Top \"Vantage Service Gateway\" -inurl:zyxel", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1424", "date": "2010-11-10", "url_title": "intitle:\"EvoCam\" inurl:\"webcam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "1425", "date": "2010-11-10", "url_title": "||Powered by [ClipBucket 2.0.91]", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "1427", "date": "2010-11-10", "url_title": "inurl:-cfg intext:\"enable password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "1441", "date": "2010-11-15", "url_title": "allinurl:com_pccookbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1442", "date": "2010-11-15", "url_title": "inurl:\"section.php?name=singers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1443", "date": "2010-11-15", "url_title": "Powered by v1.14 powered by philboard v1.14", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1444", "date": "2010-11-15", "url_title": "inurl:index.php%\"Submit%Articles\"%\"Member%Login\"%\"Top%Authors\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1446", "date": "2010-11-15", "url_title": "allinurl: \"wordspew-rss.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1447", "date": "2010-11-15", "url_title": "allinurl: com_clasifier", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1448", "date": "2010-11-15", "url_title": "allinurl: \"com_galeria\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1449", "date": "2010-11-15", "url_title": "Powered by hwdVideoShare", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1450", "date": "2010-11-15", "url_title": "allinurl: modules-php-name-Siir", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3609", "date": "2010-11-18", "url_title": "inurl:\"jscripts/tiny_mce/plugins/tinybrowser/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1453", "date": "2010-11-15", "url_title": "allinurl: \"modules/wfdownloads/viewcat.php?cid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1454", "date": "2010-11-15", "url_title": "allinurl: \"modules/eEmpregos/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1455", "date": "2010-11-15", "url_title": "Powered by Active PHP Bookmarks v1.1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1456", "date": "2010-11-15", "url_title": "powered by Site Sift", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1457", "date": "2010-11-15", "url_title": "\"Create your own free webring and bring traffic to your website. Join now, it's free!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1458", "date": "2010-11-15", "url_title": "inurl:com_joomladate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1459", "date": "2010-11-15", "url_title": "\"powered by ILIAS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1461", "date": "2010-11-15", "url_title": "allinurl: \"index.php?option=com_doc\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1462", "date": "2010-11-15", "url_title": "Powered by GL-SH DEAF forum 6.5.5 final.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1465", "date": "2010-11-15", "url_title": "inurl:com_simpleshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1466", "date": "2010-11-15", "url_title": "inurl:\"index.php?pageid=\" Property Listings", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1467", "date": "2010-11-15", "url_title": "\"Powered by Smoothflash\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1468", "date": "2010-11-15", "url_title": "display_blog.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1469", "date": "2010-11-15", "url_title": "Snipe Gallery v.3.1.5 by Snipe.Net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1470", "date": "2010-11-15", "url_title": "Powered by AspDownload", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1471", "date": "2010-11-15", "url_title": "DA Mailing List System V2 Powered by DigitalArakan.Net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1472", "date": "2010-11-15", "url_title": "Powered By AJ Auction Web", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1473", "date": "2010-11-15", "url_title": "''showad.php?listingid=''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1474", "date": "2010-11-15", "url_title": "\"Powered by My PHP Indexer 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1475", "date": "2010-11-15", "url_title": "allinurl: \"com_rapidrecipe\"user_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1476", "date": "2010-11-15", "url_title": "allinurl: \"modules/dictionary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1477", "date": "2010-11-15", "url_title": "\"RS MAXSOFT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1478", "date": "2010-11-15", "url_title": "\"2007 RADIOZAZA www.radiozaza.de? istek hatti Version 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1479", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=poll\"showresult", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1480", "date": "2010-11-15", "url_title": "allinurl: \"com_joovideo\" detail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1483", "date": "2010-11-15", "url_title": "content_by_cat.asp?contentid ''catid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1484", "date": "2010-11-15", "url_title": "Powered By AlstraSoft Video Share Enterprise", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1485", "date": "2010-11-15", "url_title": "\"Powered by PG Real Estate Solution - real estate web site design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1486", "date": "2010-11-15", "url_title": "\"Powered by PG Roomate Finder Solution - roommate estate web site design\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1487", "date": "2010-11-15", "url_title": "allinurl: com_pcchess \"user_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1488", "date": "2010-11-15", "url_title": "Powered by PHP upload - unijimpe.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1491", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1492", "date": "2010-11-15", "url_title": "inurl:cfaq/index.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1493", "date": "2010-11-15", "url_title": "''name Kose_Yazilari op viewarticle artid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1494", "date": "2010-11-15", "url_title": "inurl: modifyform.html?code=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1496", "date": "2010-11-15", "url_title": "allinurl: com_ricette", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1497", "date": "2010-11-15", "url_title": "out.php?linkid=1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1499", "date": "2010-11-15", "url_title": "\" ActiveKB v1.5 Copyright \u00c2\u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1500", "date": "2010-11-15", "url_title": "allinurl:\"com_garyscookbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1501", "date": "2010-11-15", "url_title": "inurl:\"index.php?conteudo=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1504", "date": "2010-11-15", "url_title": "inurl:\"section.php?name=singers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1505", "date": "2010-11-15", "url_title": "inurl:cat1.php?catID= \"Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1506", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1507", "date": "2010-11-15", "url_title": "intext:\u00c2\u00a92003-2008 RC v3.1 Developed by: GA Soft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1511", "date": "2010-11-15", "url_title": "details.php?p_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1512", "date": "2010-11-15", "url_title": "allinurl:\"modules/photo/viewcat.php?id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1514", "date": "2010-11-15", "url_title": "powered by 35mm Slide Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1515", "date": "2010-11-15", "url_title": "allinurl:\"com_simpleshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1516", "date": "2010-11-15", "url_title": "powered by vBulletin 3.8.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1518", "date": "2010-11-15", "url_title": "intitle:Web Calendar system v 3.30 inurl:.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1519", "date": "2010-11-15", "url_title": "inurl:index.php?page=en_jobseekers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1521", "date": "2010-11-15", "url_title": "webwizguestbook_license.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1522", "date": "2010-11-15", "url_title": "allinurl: aid \"com_xfaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1523", "date": "2010-11-15", "url_title": "inurl:modules/flashgames/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1524", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_mediaslide", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1525", "date": "2010-11-15", "url_title": "inurl:\"com_biblestudy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1526", "date": "2010-11-15", "url_title": "inurl:\"com_dashboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1527", "date": "2010-11-15", "url_title": "inurl:\"com_jcollection \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1529", "date": "2010-11-15", "url_title": "\"Affiliate Network Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1531", "date": "2010-11-15", "url_title": "index.php?option=com_pcchess", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1532", "date": "2010-11-15", "url_title": "Powered By: Forest Blog v1.3.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1533", "date": "2010-11-15", "url_title": "intext:\"Powered by phpFastNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1534", "date": "2010-11-15", "url_title": "Powered by phpDatingClub", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1535", "date": "2010-11-15", "url_title": "\"Powered by: Censura\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1536", "date": "2010-11-15", "url_title": "inurl:com_clanlist", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1537", "date": "2010-11-15", "url_title": "\"This script created by www.script.canavari.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1538", "date": "2010-11-15", "url_title": "inurl:classified/product_desc.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1539", "date": "2010-11-15", "url_title": "allinurl:\"members.asp?action\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1540", "date": "2010-11-15", "url_title": "inurl:btg_oglas", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1541", "date": "2010-11-15", "url_title": "Powered by lineaCMS \u00a9 2006 lineaPHP Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1542", "date": "2010-11-15", "url_title": "\"Powered by Scripteen Free Image Hosting Script V 2.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1543", "date": "2010-11-15", "url_title": "inurl:\"com_jvideodirect \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1544", "date": "2010-11-15", "url_title": "\"Siteman Version 1.1.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1545", "date": "2010-11-15", "url_title": "\"SimpleBlog 2.3 by 8pixel.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1546", "date": "2010-11-15", "url_title": "inurl:/squirrelcart/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1547", "date": "2010-11-15", "url_title": "inurl:com_markt", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1548", "date": "2010-11-15", "url_title": "\"powered by EQdkp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1549", "date": "2010-11-15", "url_title": "intitle:\"Login to Calendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1550", "date": "2010-11-15", "url_title": "\"WebCalendar v1.0.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1551", "date": "2010-11-15", "url_title": "inurl:\"com_bfsurvey\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1552", "date": "2010-11-15", "url_title": "anyInventory, the most flexible and powerful web-based inventory system", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1553", "date": "2010-11-15", "url_title": "inurl:bemarket", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1554", "date": "2010-11-15", "url_title": "inurl:\"com_jashowcase \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1555", "date": "2010-11-15", "url_title": "Powered by React - www.react.nl", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1556", "date": "2010-11-15", "url_title": "\"qjForum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1557", "date": "2010-11-15", "url_title": "\"Powered by cifshanghai.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1559", "date": "2010-11-15", "url_title": "allinurl:\"detResolucion.php?tipodoc_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1560", "date": "2010-11-15", "url_title": "\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1561", "date": "2010-11-15", "url_title": "Powered by osCSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1562", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_prime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1563", "date": "2010-11-15", "url_title": "\"2006 by www.mani-stats-reader.de.vu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1565", "date": "2010-11-15", "url_title": "\"powered by: WebLeague\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1567", "date": "2010-11-15", "url_title": "\"All Rights Reserved. Powered by DieselScripts.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1569", "date": "2010-11-15", "url_title": "intitle:Web Calendar system v 3.40 inurl:.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1570", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_noticia", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1571", "date": "2010-11-15", "url_title": "inurl:guestbook.php \"Advanced GuestBook\" \"powered by phpbb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1573", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_portfolio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1574", "date": "2010-11-15", "url_title": "allinurl:\"/ubbthreads/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1575", "date": "2010-11-15", "url_title": "\"powered by zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1576", "date": "2010-11-15", "url_title": "inurl:\"/cgi-bin/ourspace/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1577", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_joomradio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1578", "date": "2010-11-15", "url_title": "\"Powered by xeCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1579", "date": "2010-11-15", "url_title": "Power by PHP Classifieds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1580", "date": "2010-11-15", "url_title": "\"powered by clipshare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1581", "date": "2010-11-15", "url_title": "inurl:\"com_dailymeals\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1582", "date": "2010-11-15", "url_title": "inurl:\"/k12.tr/?part=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1584", "date": "2010-11-15", "url_title": "inurl:\"com_clan\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1585", "date": "2010-11-15", "url_title": "\"Powered by WSN Guest\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1586", "date": "2010-11-15", "url_title": "allinurl: com_paxxgallery \"userid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1588", "date": "2010-11-15", "url_title": "inurl:\"index2.php?option=rss\" OR \"powered By Limbo CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1589", "date": "2010-11-15", "url_title": "\"Powered by ezContents Version 1.4.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1590", "date": "2010-11-15", "url_title": "powered by CMSbright \u00c2\u00a9 websens", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1591", "date": "2010-11-15", "url_title": "allinurl: com_quiz\"tid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1592", "date": "2010-11-15", "url_title": "inurl:\"com_biographies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1593", "date": "2010-11-15", "url_title": "inurl\"com_gurujibook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1594", "date": "2010-11-15", "url_title": "inurl:/system/article/alltopics.php OR inurl:/system/user/index.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1595", "date": "2010-11-15", "url_title": "Realizzato con WSC CMS by Dynamicsoft", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1596", "date": "2010-11-15", "url_title": "\"Powered by Knowledge Base\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1597", "date": "2010-11-15", "url_title": "allinurl:\"com_extcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1598", "date": "2010-11-15", "url_title": "intitle:\"Jax Formmailer - Administration\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1599", "date": "2010-11-15", "url_title": "Powered by: Linkarity\u00e2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1600", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_yanc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1602", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=gallerypic img_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1603", "date": "2010-11-15", "url_title": "inurl:classified.php phpbazar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1605", "date": "2010-11-15", "url_title": "intext:\"Powered by Firebrand Technologies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1608", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1609", "date": "2010-11-15", "url_title": "Supernews 2.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1610", "date": "2010-11-15", "url_title": "\"powered by ezUserManager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1611", "date": "2010-11-15", "url_title": "Powered by: PreProjects", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1612", "date": "2010-11-15", "url_title": "allintitle: \"MCgallery 0.5b\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1613", "date": "2010-11-15", "url_title": "TRUC 0.11.0 :: \u00c2\u00a9 2006 by ASDIS :", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1614", "date": "2010-11-15", "url_title": "contact_frm.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1615", "date": "2010-11-15", "url_title": "Powered by Natterchat v1.12", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1616", "date": "2010-11-15", "url_title": "\"Instant Free File Uploader\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1618", "date": "2010-11-15", "url_title": "Powered by Webiz inurl:'wmt/webpages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1619", "date": "2010-11-15", "url_title": "\"Powered by xchangeboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1620", "date": "2010-11-15", "url_title": "allinurl: com_mcquiz \"tid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1622", "date": "2010-11-15", "url_title": "inurl:\"com_productbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1623", "date": "2010-11-15", "url_title": "inurl: \"com_alphacontent\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1624", "date": "2010-11-15", "url_title": "\"Powered by: PreProjects\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1625", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" inurl:store_info.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1626", "date": "2010-11-15", "url_title": "inurl:\"com_avosbillets\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1628", "date": "2010-11-15", "url_title": "\"Powered By Aardvark Topsites PHP 4.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1629", "date": "2010-11-15", "url_title": "inurl:\"com_projectfork\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1630", "date": "2010-11-15", "url_title": "intext:\"Powered by PHPCityPortal.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1631", "date": "2010-11-15", "url_title": "intitle:\"jGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1633", "date": "2010-11-15", "url_title": "\"Powered by Download 3000\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1634", "date": "2010-11-15", "url_title": "intitle:\"zFeeder admin panel\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1635", "date": "2010-11-15", "url_title": "Powered by WebStudio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1636", "date": "2010-11-15", "url_title": "inurl:\"select_file2.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1638", "date": "2010-11-15", "url_title": "\"powered by Gradman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1639", "date": "2010-11-15", "url_title": "\"Designed and Developed by Debliteck Ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1640", "date": "2010-11-15", "url_title": "\"Powered by mlffat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1641", "date": "2010-11-15", "url_title": "inurl:\"/squirrelcart/\" -squirrelcart.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1642", "date": "2010-11-15", "url_title": "Engine powered by easyLink V1.1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1643", "date": "2010-11-15", "url_title": "allintext: \"This site is powered by IndexScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1644", "date": "2010-11-15", "url_title": "\u00c2\u00a92005 Ocean12 Technologies. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1646", "date": "2010-11-15", "url_title": "\"powered by PassWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1647", "date": "2010-11-15", "url_title": "\"software 2004-2005 by randshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1648", "date": "2010-11-15", "url_title": "\"powered by phpEmployment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1649", "date": "2010-11-15", "url_title": "inurl:\"wp-download.php?dl_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1651", "date": "2010-11-15", "url_title": "\"\u00a9 2004 PHPKick.de Version 0.8\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1652", "date": "2010-11-15", "url_title": "\"Powered by VS PANEL\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1653", "date": "2010-11-15", "url_title": "\"powered by phpmydirectory\" OR intext:\"2001-2006 phpMyDirectory.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1654", "date": "2010-11-15", "url_title": "intext:\"Kalimat news system v 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1655", "date": "2010-11-15", "url_title": "Powered by: PhotoPost PHP 4.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1656", "date": "2010-11-15", "url_title": "\"Powered by Maian Recipe v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1657", "date": "2010-11-15", "url_title": "\"Powered by CommonSense CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1658", "date": "2010-11-15", "url_title": "\"Eyeland Studio Inc. All Rights Reserved.\" inurl:game.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1659", "date": "2010-11-15", "url_title": "\"powered by Pagetool\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1660", "date": "2010-11-15", "url_title": "powered by jshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1661", "date": "2010-11-15", "url_title": "/modules/mx_links/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1662", "date": "2010-11-15", "url_title": "inurl:\"?pageNum_RSnews\"&view", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1663", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_directory", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1664", "date": "2010-11-15", "url_title": "\"Powered By DynamicPAD\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1666", "date": "2010-11-15", "url_title": "\"Powered by : elkagroup.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1667", "date": "2010-11-15", "url_title": "\"com_joom12pic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1668", "date": "2010-11-15", "url_title": "\"Starting bid\" \"Powered by SoftbizScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1669", "date": "2010-11-15", "url_title": "\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem. Please view the license", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1670", "date": "2010-11-15", "url_title": "allinurl:\"jokes.php?catagorie=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1671", "date": "2010-11-15", "url_title": "\"Created by weenCompany\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1672", "date": "2010-11-15", "url_title": "intext:\"Powered by eStore v1.0.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1673", "date": "2010-11-15", "url_title": "\"Powered by: Elite Gaming Ladders v3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1674", "date": "2010-11-15", "url_title": "php-addressbook v3.1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1676", "date": "2010-11-15", "url_title": "\"Powered by ParsBlogger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1677", "date": "2010-11-15", "url_title": "intitle:\"vrnews v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1678", "date": "2010-11-15", "url_title": "inurl:\"customer_testimonials.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1679", "date": "2010-11-15", "url_title": "\"Powered by Espinas IT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1681", "date": "2010-11-15", "url_title": "\"Powered by iNetScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1682", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Poll Manager Pro v1.00", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1683", "date": "2010-11-15", "url_title": "allinurl: \"com_glossary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1684", "date": "2010-11-15", "url_title": "\"\u00a9 2009 Azimut Technologie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1685", "date": "2010-11-15", "url_title": "inurl:buyer/about_us.php?BuyerID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1686", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Calendar Manager Gold v2.04", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1687", "date": "2010-11-15", "url_title": "pagerank-0-topliste.html OR pagerank-0-tipp.html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1688", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 2007 BrowserCRM Ltd", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1689", "date": "2010-11-15", "url_title": "Powered by UCenter inurl:shop.php?ac=view", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1693", "date": "2010-11-15", "url_title": "\"Sinapis by scripter.ch\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1694", "date": "2010-11-15", "url_title": "\"Powered by BosClassifieds Classified Ads System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1696", "date": "2010-11-15", "url_title": "\"Powered by RGameScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1698", "date": "2010-11-15", "url_title": "inurl:\"/files/redirect.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1700", "date": "2010-11-15", "url_title": "\"Easy-Clanpage v2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1702", "date": "2010-11-15", "url_title": "inurl:\"/plugins/ImageManager/manager.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1703", "date": "2010-11-15", "url_title": "\"com_joomlaflashfun\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1704", "date": "2010-11-15", "url_title": "Powered by BKWorks ProPHP Version 0.50 Beta 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1706", "date": "2010-11-15", "url_title": "Powered by Sisfo Kampus 2006", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1708", "date": "2010-11-15", "url_title": "inurl:\"sticker/sticker.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1709", "date": "2010-11-15", "url_title": "inurl:quizinfo.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1710", "date": "2010-11-15", "url_title": "\"Powered by Md-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1711", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_simpleboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1712", "date": "2010-11-15", "url_title": "inurl:\"tradeCategory.php?id= \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1713", "date": "2010-11-15", "url_title": "inurl:\"com_omphotogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1716", "date": "2010-11-15", "url_title": "inurl:\"sinagb.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1717", "date": "2010-11-15", "url_title": "inurl:csc_article_details.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1718", "date": "2010-11-15", "url_title": "inurl:index.php?page=img Powered By Mini File Host", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1720", "date": "2010-11-15", "url_title": "allinurl:com_pccookbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1721", "date": "2010-11-15", "url_title": "\"Powered by LDU\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1722", "date": "2010-11-15", "url_title": "intext:\"powered by tincan ltd\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1724", "date": "2010-11-15", "url_title": "\"REALTOR 747 - Version 4.11\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1725", "date": "2010-11-15", "url_title": "inurl:\"view_group.php?group_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1726", "date": "2010-11-15", "url_title": "\"CzarNews v1.12 \" | \"CzarNews v1.13\" | \"CzarNews v1.14 \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1728", "date": "2010-11-15", "url_title": "inurl:\"filebase.php\" \"Powered by phpBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1729", "date": "2010-11-15", "url_title": "allinurl: \"name Sections op viewarticle artid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1730", "date": "2010-11-15", "url_title": "\"Powered by samart-cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1731", "date": "2010-11-15", "url_title": "Ultimate-Fun-Book 1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1732", "date": "2010-11-15", "url_title": "allinurl: \"modules/dictionary/detail.php?id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1733", "date": "2010-11-15", "url_title": "\"Copyright (C) 2000 Phorum Development Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1734", "date": "2010-11-15", "url_title": "inurl:flashblog.html OR inurl:/flashblog/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1736", "date": "2010-11-15", "url_title": "\"Powered By CMS-BRD\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1737", "date": "2010-11-15", "url_title": "\"inurl:/admin/\" \"ImageVue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1738", "date": "2010-11-15", "url_title": "\"TROforum 0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1739", "date": "2010-11-15", "url_title": "\"Uploader by CeleronDude.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1740", "date": "2010-11-15", "url_title": "\"Review Script\" \"Phil Taylor\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1741", "date": "2010-11-15", "url_title": "intitle:Mp3 ToolBox 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1742", "date": "2010-11-15", "url_title": "Powered by: Maian Greetings v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1743", "date": "2010-11-15", "url_title": "allinurl: \"com_alberghi\" detail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1744", "date": "2010-11-15", "url_title": "\"Powered By phpBB Garage 1.2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1746", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_ynews", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1747", "date": "2010-11-15", "url_title": "\"Powie's PSCRIPT MatchMaker 4.05\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1748", "date": "2010-11-15", "url_title": "inurl:etkinlikbak.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1749", "date": "2010-11-15", "url_title": "\"Copyright 2008 ImenAfzar ver :2.0.0.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1750", "date": "2010-11-15", "url_title": "allinurl:com_comprofiler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1751", "date": "2010-11-15", "url_title": "inurl:\"com_joomlaradiov5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1752", "date": "2010-11-15", "url_title": "\"powered by phpAdBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1753", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1754", "date": "2010-11-15", "url_title": "\"Powered by wpQuiz\" inurl:index.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1755", "date": "2010-11-15", "url_title": "\"Powered by UCStats version 1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1756", "date": "2010-11-15", "url_title": "\"Powered by CCLeague Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1757", "date": "2010-11-15", "url_title": "intitle:Bilder Galerie 1.1 or intitle:Bilder Galerie", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1758", "date": "2010-11-15", "url_title": "\"Powered by: PostGuestbook 0.6.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1759", "date": "2010-11-15", "url_title": "\"powered by sunshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1761", "date": "2010-11-15", "url_title": "Powered by SkaDate Dating", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1762", "date": "2010-11-15", "url_title": "inurl:\"ibase site:de\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1763", "date": "2010-11-15", "url_title": "\"Powered by sNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1764", "date": "2010-11-15", "url_title": "\"Powered by Gravy Media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1765", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_djiceshoutbox\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1766", "date": "2010-11-15", "url_title": "inurl:com_filiale", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1767", "date": "2010-11-15", "url_title": "\"Powered By AV Arcade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1768", "date": "2010-11-15", "url_title": "Powered by NATTERCHAT v 1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1769", "date": "2010-11-15", "url_title": "ogrencimezunlar.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1770", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_yanc \"listid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1771", "date": "2010-11-15", "url_title": "Powered by 6rbScript", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1772", "date": "2010-11-15", "url_title": "powered by vpasp v 6.50", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1773", "date": "2010-11-15", "url_title": "allinurl:\"/questcms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1774", "date": "2010-11-15", "url_title": "inurl:com_eQuotes", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1776", "date": "2010-11-15", "url_title": "\"Powered by Xplode CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1779", "date": "2010-11-15", "url_title": "Powered by Jewelry Cart Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1780", "date": "2010-11-15", "url_title": "\"Dise\u00f1o Web Hernest Consulting S.L.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1783", "date": "2010-11-15", "url_title": "inurl:com_cpg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1784", "date": "2010-11-15", "url_title": "inurl:ratelink.php?lnkid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1785", "date": "2010-11-15", "url_title": "\"CNStats 2.9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1786", "date": "2010-11-15", "url_title": "\"Browse with Interactive Map\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1789", "date": "2010-11-15", "url_title": "intext:\"Powered By Azaronline.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1790", "date": "2010-11-15", "url_title": "Powered by ephpscripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1791", "date": "2010-11-15", "url_title": "\"powered by Blog System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1792", "date": "2010-11-15", "url_title": "\"Powered by DWdirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1793", "date": "2010-11-15", "url_title": "\"2005 www.frank-karau.de\" | \"2006 www.frank-karau.de\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1796", "date": "2010-11-15", "url_title": "inurl:jgs_treffen.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1797", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" inurl:\"searchresult.php?sbcat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1798", "date": "2010-11-15", "url_title": "Powered by SNETWORKS PHP CLASSIFIEDS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1799", "date": "2010-11-15", "url_title": "inurl:Editor/assetmanager/assetmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1800", "date": "2010-11-15", "url_title": "inurl:makaledetay.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1803", "date": "2010-11-15", "url_title": "inurl: Powered by Traidnt UP Version 1.0.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1806", "date": "2010-11-15", "url_title": "inurl:\"com_linkr\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1807", "date": "2010-11-15", "url_title": "inurl:\"com_janews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1808", "date": "2010-11-15", "url_title": "inurl:\"com_sectionex\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1809", "date": "2010-11-15", "url_title": "inurl:\"com_rokdownloads\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1810", "date": "2010-11-15", "url_title": "inurl:\"com_ganalytics\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1811", "date": "2010-11-15", "url_title": "inurl:/phpfootball/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1812", "date": "2010-11-15", "url_title": "\"Search Adult Directory:\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1813", "date": "2010-11-15", "url_title": "inurl:forum_answer.php?que_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1814", "date": "2010-11-15", "url_title": "allinurl:index.php?act=publ", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1815", "date": "2010-11-15", "url_title": "inurl:\"com_cartweberp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1816", "date": "2010-11-15", "url_title": "\"PHPAuction GPL Enhanced V2.51 by AuctionCode.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1817", "date": "2010-11-15", "url_title": "inurl:com_doqment", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1818", "date": "2010-11-15", "url_title": "intext:PHPhotoalbum v0.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1819", "date": "2010-11-15", "url_title": "\"Powered by OnePound\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1823", "date": "2010-11-15", "url_title": "\"Powered By : Yamamah Version 1.00\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1825", "date": "2010-11-15", "url_title": "\"powered by SnoGrafx\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1826", "date": "2010-11-15", "url_title": "allinurl:\"xGb.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1827", "date": "2010-11-15", "url_title": "\"Powered by ForumApp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1828", "date": "2010-11-15", "url_title": "inurl:/component/jeeventcalendar/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1829", "date": "2010-11-15", "url_title": "allinurl: page_id album \"photo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1830", "date": "2010-11-15", "url_title": "\"Powered by beamospetition 1.0.12\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1831", "date": "2010-11-15", "url_title": "\"Powered by 68kb\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1833", "date": "2010-11-15", "url_title": "\"powered by devalcms v1.4.a\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1834", "date": "2010-11-15", "url_title": "inurl:com_webring", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1835", "date": "2010-11-15", "url_title": "inurl:hikaye.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1837", "date": "2010-11-15", "url_title": "intext:Design by: runt communications", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1838", "date": "2010-11-15", "url_title": "Copyright Agares Media phpautovideo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1840", "date": "2010-11-15", "url_title": "\"Powered by DVHome.cn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1843", "date": "2010-11-15", "url_title": "\"powered by ExtCalendar v2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1845", "date": "2010-11-15", "url_title": "\"Search | Invite | Mail | Blog | Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1846", "date": "2010-11-15", "url_title": "\"AcmlmBoard v1.A2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1847", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_mambads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1848", "date": "2010-11-15", "url_title": "inurl:\"modules.php?name=My_eGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1850", "date": "2010-11-15", "url_title": "\"Marketplace Version 1.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1852", "date": "2010-11-15", "url_title": "\"Powered by Ajax Portal 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1853", "date": "2010-11-15", "url_title": "\"Powered By IP.Board 3.0.0 Beta 5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1854", "date": "2010-11-15", "url_title": "\"MunzurSoft Wep Portal W3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1855", "date": "2010-11-15", "url_title": "Powered by Blox CMS from TownNews.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1856", "date": "2010-11-15", "url_title": "allinurl :\"wp-content/plugins/st_newsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1857", "date": "2010-11-15", "url_title": "\"\u00a9 2008 DevWorx - devworx.somee.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1858", "date": "2010-11-15", "url_title": "inurl:\"links_showcat.php?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1859", "date": "2010-11-15", "url_title": "Powered by SH-News 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1860", "date": "2010-11-15", "url_title": "\"CaLogic Calendars V1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1861", "date": "2010-11-15", "url_title": "inurl:\"com_pollxt\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1862", "date": "2010-11-15", "url_title": "Powered by PHP Links from DeltaScripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1864", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_calendario", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1865", "date": "2010-11-15", "url_title": "Powered by PNphpBB2 / Powered por PNphpBB2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1866", "date": "2010-11-15", "url_title": "\"Powered by Nukedit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1867", "date": "2010-11-15", "url_title": "Powered by \"vcart 3.3.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1868", "date": "2010-11-15", "url_title": "Powered by SkaLinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1871", "date": "2010-11-15", "url_title": "\"G\u00e9n\u00e9r\u00e9 par KDPics v1.18\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1873", "date": "2010-11-15", "url_title": "inurl:\"nabopoll/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1874", "date": "2010-11-15", "url_title": "allinurl :\"modules/eblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1875", "date": "2010-11-15", "url_title": "Powered By DataLife Engine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1876", "date": "2010-11-15", "url_title": "\"\u00a9 Sabdrimer CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1877", "date": "2010-11-15", "url_title": "AlstraSoft Web \"ESE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1881", "date": "2010-11-15", "url_title": "Powered by Maian Cart v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1883", "date": "2010-11-15", "url_title": "Thyme 1. \u00c2\u00a9 2006 eXtrovert Software LLC. All rights reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1884", "date": "2010-11-15", "url_title": "eXV2 MyAnnonces", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1886", "date": "2010-11-15", "url_title": "\"BlogMe PHP created by Gamma Scripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1887", "date": "2010-11-15", "url_title": "inurl:\"/go/_files/?file=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1888", "date": "2010-11-15", "url_title": "inurl:\"option=com_camelcitydb2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1889", "date": "2010-11-15", "url_title": "Powered by PacerCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1890", "date": "2010-11-15", "url_title": "inurl:com_expshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1892", "date": "2010-11-15", "url_title": "intitle:\"ITech Bids\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1893", "date": "2010-11-15", "url_title": "\"Script r\u00e9alis\u00e9 par BinGo PHP\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1894", "date": "2010-11-15", "url_title": "Powered by CS-Cart - Shopping Cart Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1895", "date": "2010-11-15", "url_title": "inurl:com_colophon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1896", "date": "2010-11-15", "url_title": "\" Powered by JTL-Shop 2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1898", "date": "2010-11-15", "url_title": "\"Powered by PHP Shop from DeltaScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1901", "date": "2010-11-15", "url_title": "\"Powered by sNews \" inurl:index.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1903", "date": "2010-11-15", "url_title": "\"Torbstoff News 4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1904", "date": "2010-11-15", "url_title": "intext:Powered by MX-System 2.7.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1905", "date": "2010-11-15", "url_title": "\"Powered By 4smart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1906", "date": "2010-11-15", "url_title": "intext:\"Powered by Arcade Builder\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1908", "date": "2010-11-15", "url_title": "inurl:\"index.php?id_menu=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1909", "date": "2010-11-15", "url_title": "Powered By Coppermine Photo Gallery v1.2.2b /Powered By Coppermine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1911", "date": "2010-11-15", "url_title": "\u00c2\u00a9 2005-2006 Powered by eSyndiCat Directory Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1912", "date": "2010-11-15", "url_title": "\"powered by Nabernet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1913", "date": "2010-11-15", "url_title": "\"Powered by VS PANEL 7.5.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1915", "date": "2010-11-15", "url_title": "\"powered by easytrade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1916", "date": "2010-11-15", "url_title": "inurl:\"articles.php?topic=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1917", "date": "2010-11-15", "url_title": "inurl:\"classifieds.php?op=detail_adverts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1919", "date": "2010-11-15", "url_title": "\"Emefa Guestbook V 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1920", "date": "2010-11-15", "url_title": "powered by webit! cms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1922", "date": "2010-11-15", "url_title": "\"wow roster version 1.*\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1924", "date": "2010-11-15", "url_title": "inurl:com_DTRegister eventId", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1925", "date": "2010-11-15", "url_title": "\"wow roster version 1.5.*\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1926", "date": "2010-11-15", "url_title": "Powered by free simple software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1927", "date": "2010-11-15", "url_title": "\"TR Newsportal\" brought by TRanx.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1928", "date": "2010-11-15", "url_title": "Powered by Minerva 237", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1930", "date": "2010-11-15", "url_title": "\"Powered By W3infotech\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1931", "date": "2010-11-15", "url_title": "inurl:\"option=com_org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1932", "date": "2010-11-15", "url_title": "\"Powered by GameSiteScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1933", "date": "2010-11-15", "url_title": "Powered by: Con-Imedia", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1934", "date": "2010-11-15", "url_title": "(c) SriptBux 2008 | Powered By ScriptBux version 2.50 beta 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1935", "date": "2010-11-15", "url_title": "\"powered by twg\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1936", "date": "2010-11-15", "url_title": "allinurl:/phpress/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1937", "date": "2010-11-15", "url_title": "\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1942", "date": "2010-11-15", "url_title": "intext: \"Powered by Marinet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1943", "date": "2010-11-15", "url_title": "UPublisher", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1944", "date": "2010-11-15", "url_title": "intitle:\"Answer Builder\" Ask a question", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1945", "date": "2010-11-15", "url_title": "inurl:\"tinybrowser.php?\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1947", "date": "2010-11-15", "url_title": "\"Powered by ECShop v2.5.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1948", "date": "2010-11-15", "url_title": "\"powered by Photo-Graffix Flash Image Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1949", "date": "2010-11-15", "url_title": "\"inc_webblogmanager.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1950", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1951", "date": "2010-11-15", "url_title": "inurl:index.php?mod=jeuxflash", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1952", "date": "2010-11-15", "url_title": "allinurl :\"modules/gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1953", "date": "2010-11-15", "url_title": "intext:\"Design by MMA Creative\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1954", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1955", "date": "2010-11-15", "url_title": "''com_noticias''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1956", "date": "2010-11-15", "url_title": "\"MobPartner Counter\" \"upload files\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1957", "date": "2010-11-15", "url_title": "allinurl: \"modules/glossaires\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1958", "date": "2010-11-15", "url_title": "inurl:com_netinvoice", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1959", "date": "2010-11-15", "url_title": "inurl:\"read.php?datespan=\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "1960", "date": "2010-11-15", "url_title": "inurl:com_beamospetition", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1961", "date": "2010-11-15", "url_title": "\"com_lmo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1962", "date": "2010-11-15", "url_title": "\"Powered by Clicknet CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1963", "date": "2010-11-15", "url_title": "Igloo (interest group glue)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1964", "date": "2010-11-15", "url_title": "inurl:\"com_acstartseite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1965", "date": "2010-11-15", "url_title": "\"Powered by Populum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1967", "date": "2010-11-15", "url_title": "\"Powered by PWP Version 1-5-1\" AND inurl:\"/wiki/run.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1968", "date": "2010-11-15", "url_title": "intext:\"Design by BB Media.Org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1969", "date": "2010-11-15", "url_title": "inurl:\"com_acprojects\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1970", "date": "2010-11-15", "url_title": "inurl:\"com_acteammember\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1971", "date": "2010-11-15", "url_title": "Powered by Maian Weblog v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1972", "date": "2010-11-15", "url_title": "Powered by: Maian Recipe v1.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1973", "date": "2010-11-15", "url_title": "Powered by: Maian Search v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1974", "date": "2010-11-15", "url_title": "Powered by: Maian Links v3.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1975", "date": "2010-11-15", "url_title": "Powered by: Maian Uploader v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1976", "date": "2010-11-15", "url_title": "\"Powered By Steamcast \"0.9.75 beta", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1977", "date": "2010-11-15", "url_title": "Powered by Maian Guestbook v3.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1978", "date": "2010-11-15", "url_title": "inurl:acrotxt.php wbb", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1981", "date": "2010-11-15", "url_title": "Designed by:InterTech Co", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1982", "date": "2010-11-15", "url_title": "allinurl: cid\"modules/classifieds/index.php?pa=Adsview\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1984", "date": "2010-11-15", "url_title": "News powered by ashnews", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1986", "date": "2010-11-15", "url_title": "allinurl: \"modules MyAnnonces index php pa view\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1987", "date": "2010-11-15", "url_title": "\"News Managed by Ditto News\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1989", "date": "2010-11-15", "url_title": "Coded By WebLOADER", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1990", "date": "2010-11-15", "url_title": "\"Powered by Philboard\" inurl:\"philboard_forum.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1992", "date": "2010-11-15", "url_title": "inurl:\"com_jjgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1993", "date": "2010-11-15", "url_title": "intext:\"jPORTAL 2\" inurl:\"mailer.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1996", "date": "2010-11-15", "url_title": "inurl:CuteSoft_Client/CuteEditor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "1998", "date": "2010-11-15", "url_title": "Actionn\u00c3\u0192\u00c2\u00a9e par smartblog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2000", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2001", "date": "2010-11-15", "url_title": "inurl:tr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2002", "date": "2010-11-15", "url_title": "allintext:\"Browse Blogs by Category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2004", "date": "2010-11-15", "url_title": "inurl:option=com_mydyngallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2006", "date": "2010-11-15", "url_title": "inurl:index.php?mod=sondages", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2009", "date": "2010-11-15", "url_title": "inurl:\"tr1.php?id=\" Forced Matrix", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2010", "date": "2010-11-15", "url_title": "allintext:\"SuperCali Event Calendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2011", "date": "2010-11-15", "url_title": "inurl:\"com_ckforms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2012", "date": "2010-11-15", "url_title": "inurl:\"com_prayercenter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2014", "date": "2010-11-15", "url_title": "ADP Forum 2.0.3 is powered by VzScripts", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2015", "date": "2010-11-15", "url_title": "inurl:\"com_ccnewsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2016", "date": "2010-11-15", "url_title": "inurl:\"add_soft.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2017", "date": "2010-11-15", "url_title": "pages.php?id= \"Multi Vendor Mall\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2018", "date": "2010-11-15", "url_title": "\"Search Affiliate Programs:\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2019", "date": "2010-11-15", "url_title": "intitle:\"Dacio's Image Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2020", "date": "2010-11-15", "url_title": "\"Website by Spokane Web Communications\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2022", "date": "2010-11-15", "url_title": "\"powered by: elkagroup\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2023", "date": "2010-11-15", "url_title": "allinurl:/myspeach/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2024", "date": "2010-11-15", "url_title": "Powered by Revsense", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2025", "date": "2010-11-15", "url_title": "724CMS Powered, 724CMS Version 4.59. Enterprise", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2026", "date": "2010-11-15", "url_title": "index.php?option=com_facileforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2027", "date": "2010-11-15", "url_title": "Powered By phUploader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2028", "date": "2010-11-15", "url_title": "inurl:\"myLDlinker.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2029", "date": "2010-11-15", "url_title": "inurl:com_idoblog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2030", "date": "2010-11-15", "url_title": "/modules/xhresim/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2033", "date": "2010-11-15", "url_title": "\"Powered by FubarForum v1.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2034", "date": "2010-11-15", "url_title": "/modules/amevents/print.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2036", "date": "2010-11-15", "url_title": "allinurl: com_gallery \"func\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2037", "date": "2010-11-15", "url_title": "\"pForum 1.29a\" OR \"\"Powie's PSCRIPT Forum 1.26\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2038", "date": "2010-11-15", "url_title": "allinurl: \"/modules/myTopics/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2039", "date": "2010-11-15", "url_title": "inurl:\"com_ckforms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2040", "date": "2010-11-15", "url_title": "allinurl:\"index.php?site=\" \"W-Agora\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2043", "date": "2010-11-15", "url_title": "inurl:\"index.php?m_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2044", "date": "2010-11-15", "url_title": "Powered by MVC-Web CMS inurl:/index.asp?newsid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2045", "date": "2010-11-15", "url_title": "allinurl: \"showCat.php?cat_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2047", "date": "2010-11-15", "url_title": "\"PhpLinkExchange v1.02\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2048", "date": "2010-11-15", "url_title": "\"ClanSys v.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2049", "date": "2010-11-15", "url_title": "inurl:inc_accountlistmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2050", "date": "2010-11-15", "url_title": "inurl:com_jomestate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2052", "date": "2010-11-15", "url_title": "\"Members Statistics\" +\"Total Members\" +\"Guests Online\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2053", "date": "2010-11-15", "url_title": "\"Copyright Interactivefx.ie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2055", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Hosting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2056", "date": "2010-11-15", "url_title": "allinur:com_extended_registration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2058", "date": "2010-11-15", "url_title": "inurl:com_rapidrecipe \"recipe_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2059", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" \"OUR SPONSORS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2060", "date": "2010-11-15", "url_title": "Powered by PowerPortal v1.3a", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2062", "date": "2010-11-15", "url_title": "\"powered by kure\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2065", "date": "2010-11-15", "url_title": "\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2066", "date": "2010-11-15", "url_title": "inurl:modules.php?name=Shopping_Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2068", "date": "2010-11-15", "url_title": "intext:\"powered by itaco group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2070", "date": "2010-11-15", "url_title": "mediaHolder.php?id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2072", "date": "2010-11-15", "url_title": "\"powered by seditio\" OR \"powered by ldu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2074", "date": "2010-11-15", "url_title": "Powered By AJ Auction", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2075", "date": "2010-11-15", "url_title": "\"Powered by Content Injector v1.52\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2077", "date": "2010-11-15", "url_title": "Events Calendar 1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2079", "date": "2010-11-15", "url_title": "inurl:inc_linksmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2080", "date": "2010-11-15", "url_title": "inurl:/index.php?option=com_otzivi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2082", "date": "2010-11-15", "url_title": "\"Powered by DigitalHive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2083", "date": "2010-11-15", "url_title": "inurl:\"com_casino_blackjack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2084", "date": "2010-11-15", "url_title": "inurl:\"/tagit2b/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2085", "date": "2010-11-15", "url_title": "\"powered by LionWiki \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2086", "date": "2010-11-15", "url_title": "allinurl: \"index.php?area\"galid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2087", "date": "2010-11-15", "url_title": "inurl:\"tr1.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2088", "date": "2010-11-15", "url_title": "\"Designed by Spaceacre\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2089", "date": "2010-11-15", "url_title": "Powered by Shadowed Portal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2090", "date": "2010-11-15", "url_title": "\"Powered by: PhotoPost PHP 4.6.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2091", "date": "2010-11-15", "url_title": "inurl:\"com_otzivi\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2093", "date": "2010-11-15", "url_title": "\"Powered by PsNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2094", "date": "2010-11-15", "url_title": "inurl:inc_faqsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2095", "date": "2010-11-15", "url_title": "\"powered by sX-Shop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2096", "date": "2010-11-15", "url_title": "intext:'Powered by ProArcadeScript ' inurl:'game.php?id='", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2097", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Downline", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2098", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Autoresponder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2099", "date": "2010-11-15", "url_title": "inurl:\"/index.php?m=\" \"PHPRecipeBook 2.39\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2100", "date": "2010-11-15", "url_title": "\"powered by webClassifieds\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2102", "date": "2010-11-15", "url_title": "\"Powered by SoftbizScripts\" \"ALL JOBS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2103", "date": "2010-11-15", "url_title": "inurl:com_jabode", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2105", "date": "2010-11-15", "url_title": "inurl:\"nabopoll/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2109", "date": "2010-11-15", "url_title": "\"Powered by CMScout \u00c2\u00a92005 CMScout Group\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2111", "date": "2010-11-15", "url_title": "inurl:test.php Powered by TalkBack", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2114", "date": "2010-11-15", "url_title": "\"Powered by Ovidentia\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2115", "date": "2010-11-15", "url_title": "team5 studio all rights reserved site:cn", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2117", "date": "2010-11-15", "url_title": "\"powered by phpGreetCards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2123", "date": "2010-11-15", "url_title": "inurl:/wp-content/plugins/wpSS/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2125", "date": "2010-11-15", "url_title": "\"Powerd by www.e-webtech.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2126", "date": "2010-11-15", "url_title": "inurl:inc_billboardmanager.asp?ItemID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2127", "date": "2010-11-15", "url_title": "allinurl :\"modules/recipe\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2129", "date": "2010-11-15", "url_title": "\"powered by php advanced transfer manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2130", "date": "2010-11-15", "url_title": "\"Powered by GeN4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2131", "date": "2010-11-15", "url_title": "\"Powered By Gravity Board X v2.0 BETA\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2132", "date": "2010-11-15", "url_title": "inurl:com_flippingbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2135", "date": "2010-11-15", "url_title": "\"Powered by vlBook 1.21\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2136", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 Rotator 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2137", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Reminder Service", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2138", "date": "2010-11-15", "url_title": "\"Jevonweb Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2139", "date": "2010-11-15", "url_title": "inurl:inc_contactusmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2140", "date": "2010-11-15", "url_title": "inurl:com_neorecruit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2141", "date": "2010-11-15", "url_title": "\"index.php?option=com_mdigg\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2142", "date": "2010-11-15", "url_title": "\"Uploader by CeleronDude.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2144", "date": "2010-11-15", "url_title": "'SEO by NuSEO.PHP'", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2146", "date": "2010-11-15", "url_title": "powered by zeeways", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2148", "date": "2010-11-15", "url_title": "intitle:\"Shorty (Beta)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2150", "date": "2010-11-15", "url_title": "inurl:index.php?mod=ConcoursPhoto", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2151", "date": "2010-11-15", "url_title": "\"Copyright MaxiSepet \u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2152", "date": "2010-11-15", "url_title": "Powered by sabros.us", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2154", "date": "2010-11-15", "url_title": "inurl:inc_registrationmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2157", "date": "2010-11-15", "url_title": "\"You have not provided a survey identification number\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2159", "date": "2010-11-15", "url_title": "\"Powered by ComicShout\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2160", "date": "2010-11-15", "url_title": "powered by Pixaria. Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2161", "date": "2010-11-15", "url_title": "\"Powered by FlashGameScript\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2163", "date": "2010-11-15", "url_title": "index.php?option=com_ongallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2166", "date": "2010-11-15", "url_title": "\"This website is powered by Trio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2168", "date": "2010-11-15", "url_title": "content_by_cat.asp?contentid ''catid''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2170", "date": "2010-11-15", "url_title": "browse_videos.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2172", "date": "2010-11-15", "url_title": "inurl:JBSPro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2174", "date": "2010-11-15", "url_title": "inurl:inc_joblistingmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2176", "date": "2010-11-15", "url_title": "Maintained with the Ocean12 Contact Manager Pro v1.02", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2177", "date": "2010-11-15", "url_title": "buyers_subcategories.php?IndustryID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2178", "date": "2010-11-15", "url_title": "\"Powered by Minerva\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2179", "date": "2010-11-15", "url_title": "inurl:\"izle.asp?oyun=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2180", "date": "2010-11-15", "url_title": "Copyright \u00c2\u00a9 Viral Marketing 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2181", "date": "2010-11-15", "url_title": "inurl:\"IDFM=\" \"form.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2182", "date": "2010-11-15", "url_title": "inurl:inc_newsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2186", "date": "2010-11-15", "url_title": "Powered by Arctic v2.0.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2190", "date": "2010-11-15", "url_title": "Powered by: Zanfi Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2192", "date": "2010-11-15", "url_title": "\"Powered by SiteX 0.7 Beta\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2193", "date": "2010-11-15", "url_title": "inurl:\"freshlinks_panel/index.php?linkid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2194", "date": "2010-11-15", "url_title": "Powered By WebSihirbaz\u00c4\u00b1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2199", "date": "2010-11-15", "url_title": "inurl:inc_paypalstoremanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2200", "date": "2010-11-15", "url_title": "Powered By phpCOIN 1.2.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2202", "date": "2010-11-15", "url_title": "Powered By: \u00a9 Simplicity oF Upload", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2203", "date": "2010-11-15", "url_title": "\"Developed by Quate.net.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2206", "date": "2010-11-15", "url_title": "allinurl:directory.php?ax=list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2207", "date": "2010-11-15", "url_title": "inurl:w3.php?nodeId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2208", "date": "2010-11-15", "url_title": "VS-G\u00e4stebuch V. \u00a9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2209", "date": "2010-11-15", "url_title": "Uebimiau Webmail v3.2.0-1.8", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2211", "date": "2010-11-15", "url_title": "\"ATutor 1.6.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2213", "date": "2010-11-15", "url_title": "\"Search | Invite | Mail | Blog | Forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2216", "date": "2010-11-15", "url_title": "elkagroup - Image Gallery v1.0 - All right reserved", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2221", "date": "2010-11-15", "url_title": "intext:\"Powered by CLscript.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2223", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_oziogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2224", "date": "2010-11-15", "url_title": "\"Powered by Content Injector v1.53\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2226", "date": "2010-11-15", "url_title": "inurl:\"click.php?hostid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2227", "date": "2010-11-15", "url_title": "inurl:/tiny_mce/plugins/filemanager/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2229", "date": "2010-11-15", "url_title": "inurl:\"search_results.php?browse=1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2230", "date": "2010-11-15", "url_title": "\"powered by fuzzylime\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2231", "date": "2010-11-15", "url_title": "Powered by ThinkAdmin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2232", "date": "2010-11-15", "url_title": "phpBazar Ver. 2.1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2233", "date": "2010-11-15", "url_title": "inurl:gotourl.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2234", "date": "2010-11-15", "url_title": "inurl:\"module=helpcenter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2235", "date": "2010-11-15", "url_title": "Powered By PHPhotoalbum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2237", "date": "2010-11-15", "url_title": "\"Gallery powered by fMoblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2239", "date": "2010-11-15", "url_title": "\"Powered by Orca Interactive Forum Script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2242", "date": "2010-11-15", "url_title": "inurl:\"browsecats.php?cid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2243", "date": "2010-11-15", "url_title": "\"Powered by MySpace Content Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2244", "date": "2010-11-15", "url_title": "allinurl: \"com_actualite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2245", "date": "2010-11-15", "url_title": "inurl:\"com_book\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2246", "date": "2010-11-15", "url_title": "\"powered by AllMyGuests\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2248", "date": "2010-11-15", "url_title": "allinurl : /web3news/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2249", "date": "2010-11-15", "url_title": "Powered by BoutikOne\u00ae", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2251", "date": "2010-11-15", "url_title": "\" Powered by Xpoze \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2254", "date": "2010-11-15", "url_title": "allinurl:\"macgurublog.php?uid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2257", "date": "2010-11-15", "url_title": "powered by AirvaeCommerce 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2258", "date": "2010-11-15", "url_title": "inurl: \"tops_top.php? id_cat =\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2259", "date": "2010-11-15", "url_title": "PHPEmailManager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2261", "date": "2010-11-15", "url_title": "\"Powered by ExBB \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2262", "date": "2010-11-15", "url_title": "\"Powered by Locazolist Copyright \u00a9 2006\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2266", "date": "2010-11-15", "url_title": "\"txx cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2269", "date": "2010-11-15", "url_title": "inurl:\"printer.asp?forum=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2270", "date": "2010-11-15", "url_title": "inurl:\"com_ownbiblio\" catalogue", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2272", "date": "2010-11-15", "url_title": "\"CMS Webmanager-pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2274", "date": "2010-11-15", "url_title": "inurl:\"/geeklog/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2282", "date": "2010-11-15", "url_title": "inurl:/webCal3_detail.asp?event_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2284", "date": "2010-11-15", "url_title": "inurl:classifieds/view.php?category=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2285", "date": "2010-11-15", "url_title": "\"Signkorn Guestbook 1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2290", "date": "2010-11-15", "url_title": "inurl:\"powered by eggblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2291", "date": "2010-11-15", "url_title": "\"pForum 1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2292", "date": "2010-11-15", "url_title": "Powered By AJ Auction", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2293", "date": "2010-11-15", "url_title": "faqview.asp?key", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2295", "date": "2010-11-15", "url_title": "\"Powered by: MFH v1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2296", "date": "2010-11-15", "url_title": "inurl:\"com_beamospetition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2298", "date": "2010-11-15", "url_title": "\"Powered By 4smart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2303", "date": "2010-11-15", "url_title": "inurl :/PhotoCart/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2305", "date": "2010-11-15", "url_title": "\"Powered by GetMyOwnArcade\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2306", "date": "2010-11-15", "url_title": "Powered By : PersianBB.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2309", "date": "2010-11-15", "url_title": "\"Powered by Simple PHP Text newsletter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2314", "date": "2010-11-15", "url_title": "allinurl: \"com_estateagent\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2315", "date": "2010-11-15", "url_title": "powered by Php Blue Dragon Platinum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2320", "date": "2010-11-15", "url_title": "intitle:\"A Better ASP User Gallery\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "2321", "date": "2010-11-15", "url_title": "\"Powered by DZcms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2323", "date": "2010-11-15", "url_title": "inurl:\"com_event\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2326", "date": "2010-11-15", "url_title": "inurl:\"/alternate_profiles/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2330", "date": "2010-11-15", "url_title": "\"This website is powered by Mobius\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2331", "date": "2010-11-15", "url_title": "intitle:WEBEYES GUEST BOOK inurl:.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2332", "date": "2010-11-15", "url_title": "\"visiteurs v2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2333", "date": "2010-11-15", "url_title": "inurl:\"com_portfol\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2334", "date": "2010-11-15", "url_title": "\"Powered by ZeeMatri\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2335", "date": "2010-11-15", "url_title": "inurl:tr.php?id= Banner", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2336", "date": "2010-11-15", "url_title": "Powered By: 4images 1.7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2339", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2340", "date": "2010-11-15", "url_title": "intitle:USP FOSS Distribution", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2344", "date": "2010-11-15", "url_title": "inurl:\"vbplaza.php?do=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2346", "date": "2010-11-15", "url_title": "allintext:\"Powered by: TotalCalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2347", "date": "2010-11-15", "url_title": "Powered by PHP Dir Submit - Directory Submission Script", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2348", "date": "2010-11-15", "url_title": "intitle:\"MAXSITE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2350", "date": "2010-11-15", "url_title": "Power with ecsportal rel 6.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2351", "date": "2010-11-15", "url_title": "inurl:\"list.php?c=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2354", "date": "2010-11-15", "url_title": "Powered by YaBBSM V2.5.0 Based on YABB SE", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2355", "date": "2010-11-15", "url_title": "\"Powered by YDC\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2356", "date": "2010-11-15", "url_title": "Powered by emuCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2359", "date": "2010-11-15", "url_title": "intitle:\"Rx08.ii36B.Rv\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2361", "date": "2010-11-15", "url_title": "intext:\"Design by BB Media.Org\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2362", "date": "2010-11-15", "url_title": "calendar.asp?eventdetail", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2364", "date": "2010-11-15", "url_title": "Powered by Multi Website 1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2365", "date": "2010-11-15", "url_title": "Powered by iScripts VisualCaster", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2367", "date": "2010-11-15", "url_title": "\"Powered by DesClub.com - phpLinkat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2368", "date": "2010-11-15", "url_title": "Powered by: Zanfi Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2369", "date": "2010-11-15", "url_title": "inurl:\"com_equipment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2371", "date": "2010-11-15", "url_title": "\"Everyone should be on TV! Now you can upload 2 TV\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2376", "date": "2010-11-15", "url_title": "\" created by creato.biz \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2378", "date": "2010-11-15", "url_title": "\"Powered by: Southburn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2381", "date": "2010-11-15", "url_title": "infusions/raidtracker_panel/thisraidprogress.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2383", "date": "2010-11-15", "url_title": "inurl:\"phpsecurepages\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2384", "date": "2010-11-15", "url_title": "allinurl: \"index.php?mod=galerie\"action=gal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2387", "date": "2010-11-15", "url_title": "Site cr\u00e9\u00e9 avec GuppY v4.5.18 \u00a9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2388", "date": "2010-11-15", "url_title": "intext:\"Powered by WSN Links Basic Edition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2389", "date": "2010-11-15", "url_title": "inurl:\"/index.php?option=com_rsfiles\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2391", "date": "2010-11-15", "url_title": "Powered By AstroSPACES", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2393", "date": "2010-11-15", "url_title": "Powered by FluentCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2394", "date": "2010-11-15", "url_title": "inurl:dpage.php?docID", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2397", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_iproperty\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2398", "date": "2010-11-15", "url_title": "\"Powered by WebStudio eCatalogue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2400", "date": "2010-11-15", "url_title": "powered by JAF CMS \u00a9 2004 - 2006", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2402", "date": "2010-11-15", "url_title": "\"Powered by NovaBoard v1.1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2404", "date": "2010-11-15", "url_title": "inurl:/downlot.php?file=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2408", "date": "2010-11-15", "url_title": "inurl:\"read.asp?fID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2410", "date": "2010-11-15", "url_title": "\"Powered By The Black Lily 2007\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2411", "date": "2010-11-15", "url_title": "inurl:\"simpleblog3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2412", "date": "2010-11-15", "url_title": "allinurl:/m2f_usercp.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2413", "date": "2010-11-15", "url_title": "powered by Dreampics Builder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2414", "date": "2010-11-15", "url_title": "inurl:\"classifide_ad.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2417", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2419", "date": "2010-11-15", "url_title": "allinurl:\"com_n-gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2424", "date": "2010-11-15", "url_title": "inurl:com_pinboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2425", "date": "2010-11-15", "url_title": "\"\u00c2\u00a9 2005-2006 Powered by eSyndiCat Link Exchange Script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2426", "date": "2010-11-15", "url_title": "cat_sell.php?cid= or selloffers.php?cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2427", "date": "2010-11-15", "url_title": "\"Powered By Azadi Network\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2428", "date": "2010-11-15", "url_title": "\"Powered by i-pos Storefront\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2429", "date": "2010-11-15", "url_title": "intitle:\"ASP inline corporate calendar\" inurl:.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2430", "date": "2010-11-15", "url_title": "inurl:friend.php?op=FriendSend", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2431", "date": "2010-11-15", "url_title": "inurl:com_gamesbox", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2432", "date": "2010-11-15", "url_title": "\"Powered by INVOhost\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2433", "date": "2010-11-15", "url_title": "\"Powered by WebStudio eHotel\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2435", "date": "2010-11-15", "url_title": "inurl:com_redshop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2436", "date": "2010-11-15", "url_title": "\"Powered by yacs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2437", "date": "2010-11-15", "url_title": "\"(C) by CyberTeddy\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2438", "date": "2010-11-15", "url_title": "\"Powered by Shout!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2440", "date": "2010-11-15", "url_title": "\"2007 BookmarkX script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2441", "date": "2010-11-15", "url_title": "Doop CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2442", "date": "2010-11-15", "url_title": "\"powered by sazcart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2443", "date": "2010-11-15", "url_title": "inurl:com_community", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2444", "date": "2010-11-15", "url_title": "allinurl:\"/questcms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2446", "date": "2010-11-15", "url_title": "inurl:news.php?mode=voir", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2447", "date": "2010-11-15", "url_title": "\" Powered by Pie Cart Pro \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2449", "date": "2010-11-15", "url_title": "inurl:index.php?ini[langpack]=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2452", "date": "2010-11-15", "url_title": "allinurl:\"channel_detail.php?chid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2453", "date": "2010-11-15", "url_title": "inurl:apages.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2457", "date": "2010-11-15", "url_title": "\"Designed & Developed by net-finity\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2458", "date": "2010-11-15", "url_title": "intext:Powered by CPA Site Solutions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2461", "date": "2010-11-15", "url_title": "ClearBudget v0.6.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2464", "date": "2010-11-15", "url_title": "inurl:func=selectcat + com_remository", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2465", "date": "2010-11-15", "url_title": "\"ShopMaker v1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2466", "date": "2010-11-15", "url_title": "\"Powered by jSite 1.0 OE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2467", "date": "2010-11-15", "url_title": "Powered by Online Email Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2468", "date": "2010-11-15", "url_title": "\"Web Site Design by Red Cat Studios\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2471", "date": "2010-11-15", "url_title": "inurl:\"webboard/view.php?topic=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2472", "date": "2010-11-15", "url_title": "/index.php?option=com_restaurante", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2473", "date": "2010-11-15", "url_title": "inurl:\"com_portfol\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2477", "date": "2010-11-15", "url_title": "intitle:\"DUcalendar 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2479", "date": "2010-11-15", "url_title": "inurl:/infusions/e_cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2487", "date": "2010-11-15", "url_title": "allinurl:flashblog.html \"flashblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2489", "date": "2010-11-15", "url_title": "com_easybook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2490", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_nicetalk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2492", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2493", "date": "2010-11-15", "url_title": "powered by minimal Gallery 0.8", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2494", "date": "2010-11-15", "url_title": "powered by sX-Shop", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2495", "date": "2010-11-15", "url_title": "inurl:\"com_ignitegallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2497", "date": "2010-11-15", "url_title": "inurl:com_brightweblinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2501", "date": "2010-11-15", "url_title": "Powered by odlican.net cms v.1.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2502", "date": "2010-11-15", "url_title": "Powered By form2list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2503", "date": "2010-11-15", "url_title": "inurl:/_blogadata/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2505", "date": "2010-11-15", "url_title": "SPBOARD v4.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2506", "date": "2010-11-15", "url_title": "inurl:com_jmarket", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2507", "date": "2010-11-15", "url_title": "inurl:com_jtickets", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2509", "date": "2010-11-15", "url_title": "inurl:\"com_rwcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2510", "date": "2010-11-15", "url_title": "\"index.php?sbjoke_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2511", "date": "2010-11-15", "url_title": "\"This website was created with phpWebThings\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2512", "date": "2010-11-15", "url_title": "inurl:questions.php?idcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2513", "date": "2010-11-15", "url_title": "photokorn 1.52", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2514", "date": "2010-11-15", "url_title": "Powered by SAPID CMF Build 87", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2515", "date": "2010-11-15", "url_title": "inurl:\"directory.php?cat=\" pubs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2517", "date": "2010-11-15", "url_title": "inurl:\"userjournals.php?blog.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2518", "date": "2010-11-15", "url_title": "inurl:\"com_youtube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2519", "date": "2010-11-15", "url_title": "inurl:\"index.php?serverid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2523", "date": "2010-11-15", "url_title": "inurl:\"com_photoblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2524", "date": "2010-11-15", "url_title": "inurl:indexmess.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2525", "date": "2010-11-15", "url_title": "Powered by phpFaber URLInn. Copyright \u00c2\u00a9 2004-2006 phpFaber", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2526", "date": "2010-11-15", "url_title": "inurl:com_joomradio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2527", "date": "2010-11-15", "url_title": "inurl:com_jnewsletter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2528", "date": "2010-11-15", "url_title": "inurl:inc_classifiedlistingsmanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2529", "date": "2010-11-15", "url_title": "Powered by Online Guestbook Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2532", "date": "2010-11-15", "url_title": "inurl:\"track.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2533", "date": "2010-11-15", "url_title": "inurl:com_jcommunity", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2537", "date": "2010-11-15", "url_title": "/modules/tadbook2/open_book.php?book_sn=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2540", "date": "2010-11-15", "url_title": "''links.asp?CatId''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2546", "date": "2010-11-15", "url_title": "inurl:\"search_form.php?sb_showresult=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2548", "date": "2010-11-15", "url_title": "Powered by boastMachine v3.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2549", "date": "2010-11-15", "url_title": "\"index.php?section=post_upload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2550", "date": "2010-11-15", "url_title": "allinurl: In YoUr Dream Lamerz", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "2551", "date": "2010-11-15", "url_title": "Copyright 2007, PHPAUCTION.NET", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2552", "date": "2010-11-15", "url_title": "Online Booking Manager2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2553", "date": "2010-11-15", "url_title": "\"cms SunLight 5.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2554", "date": "2010-11-15", "url_title": "option=com_paxxgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2555", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_NeoRecruit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2558", "date": "2010-11-15", "url_title": "\"Powered by Battle Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2559", "date": "2010-11-15", "url_title": "inurl:\"vcalendar_asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2561", "date": "2010-11-15", "url_title": "inurl:\"com_simpledownload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2562", "date": "2010-11-15", "url_title": "allinurl :\"/modules/tutorials/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2565", "date": "2010-11-15", "url_title": "powered by joovili", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2566", "date": "2010-11-15", "url_title": "intext:Powered by SaphpLesson 4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2568", "date": "2010-11-15", "url_title": "infusions/triscoop_race_system/race_details.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2570", "date": "2010-11-15", "url_title": "intext:\"Event List 0.8 Alpha by schlu.net \"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2574", "date": "2010-11-15", "url_title": "developed by ARWScripts.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2575", "date": "2010-11-15", "url_title": "\"powered by CMS Made Simple version 1.1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2580", "date": "2010-11-15", "url_title": "inurl:\"view.php?ItemID=\" rating \"rate this review\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2581", "date": "2010-11-15", "url_title": "\"Webdesign Cosmos Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2583", "date": "2010-11-15", "url_title": "inurl:cal_cat.php?op=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2584", "date": "2010-11-15", "url_title": "inurl:com_liveticker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2585", "date": "2010-11-15", "url_title": "intext:\"Powered by the 1-2-3 music store\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2591", "date": "2010-11-15", "url_title": "?action=pro_show and ?action=disppro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2592", "date": "2010-11-15", "url_title": "Powered by WebspotBlogging", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2593", "date": "2010-11-15", "url_title": "\"powered by vsp stats processor\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2594", "date": "2010-11-15", "url_title": "inurl:employer_profile.php?compid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2595", "date": "2010-11-15", "url_title": "inurl:com_awd_song", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2599", "date": "2010-11-15", "url_title": "\"MangoBery 1.0 Alpha\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2600", "date": "2010-11-15", "url_title": "inurl:view_group.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2607", "date": "2010-11-15", "url_title": "allinurl: \"index.php?p=gallerypic img_id\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2608", "date": "2010-11-15", "url_title": "allinurl:com_jpad", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2610", "date": "2010-11-15", "url_title": "allinurl:\"com_candle\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2611", "date": "2010-11-15", "url_title": "\"powered by FlatPress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2612", "date": "2010-11-15", "url_title": "inurl:ugroups.php?UID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2613", "date": "2010-11-15", "url_title": "allinurl:option=com_livechat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2615", "date": "2010-11-15", "url_title": "Powered by phpMyDesktop|arcade v1.0 (final)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2616", "date": "2010-11-15", "url_title": "inurl:com_products \"intCategoryId\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2620", "date": "2010-11-15", "url_title": "inurl:index.php?mod=jeuxflash", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2622", "date": "2010-11-15", "url_title": "inurl:\"track.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2623", "date": "2010-11-15", "url_title": "\"Ladder Scripts by\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2624", "date": "2010-11-15", "url_title": "\"powergap\" or \"s04.php\" or s01.php or s02.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2626", "date": "2010-11-15", "url_title": "\"PKs Movie Database\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2628", "date": "2010-11-15", "url_title": "inurl:enq/big.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2630", "date": "2010-11-15", "url_title": "allintext:\"Powered By Buddy Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2631", "date": "2010-11-15", "url_title": "intext:\" Website Design and Hosting By Netricks, Inc.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2632", "date": "2010-11-15", "url_title": "com_thyme", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2636", "date": "2010-11-15", "url_title": "\"PHP WEBQUEST VERSION \" or inurl:\"/phpwebquest/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2638", "date": "2010-11-15", "url_title": "All right reserved 2002-2003 (MSN/Web Server Creator)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2640", "date": "2010-11-15", "url_title": "\"Powerd by www.e-webtech.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2641", "date": "2010-11-15", "url_title": "powered by PhpMesFilms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2645", "date": "2010-11-15", "url_title": "\"Internet Photoshow - Slideshow\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2646", "date": "2010-11-15", "url_title": "inurl:choosecard.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2647", "date": "2010-11-15", "url_title": "\"Powered by Real Estate Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2648", "date": "2010-11-15", "url_title": "inurl:browsecats.php?cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2649", "date": "2010-11-15", "url_title": "inurl:com_mdigg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2652", "date": "2010-11-15", "url_title": "inurl:trr.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2653", "date": "2010-11-15", "url_title": "inurl:\"kroax.php?category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2654", "date": "2010-11-15", "url_title": "\"Powered by Reciprocal Links Manager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2658", "date": "2010-11-15", "url_title": "intext:\"Powered by eDocStore\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2660", "date": "2010-11-15", "url_title": "Powered by AM4SS 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2661", "date": "2010-11-15", "url_title": "\"Powered by AlstraSoft SendIt Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2663", "date": "2010-11-15", "url_title": "inurl:com_content", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2665", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_huruhelpdesk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2667", "date": "2010-11-15", "url_title": "Powered by Article Directory", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2668", "date": "2010-11-15", "url_title": "\"Copyright 2005 Affiliate Directory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2669", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_bookjoomlas\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2670", "date": "2010-11-15", "url_title": "DevMass Shopping Cart", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2671", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_allhotels", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2672", "date": "2010-11-15", "url_title": "\"powered by aflog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2673", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_simplefaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2674", "date": "2010-11-15", "url_title": "inurl:couponsite/index.php?page=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2675", "date": "2010-11-15", "url_title": "inurl:\"directory.php?ax=list\" gaming", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2677", "date": "2010-11-15", "url_title": "\"script by RECIPE SCRIPT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2679", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jobline\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2680", "date": "2010-11-15", "url_title": "Dosya Yukle Scrtipi v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2681", "date": "2010-11-15", "url_title": "allinurl: modules-php-op-modload \"req view_cat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2684", "date": "2010-11-15", "url_title": "\"Powered by Absolute File Send\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2686", "date": "2010-11-15", "url_title": "inurl:wapmain.php?option=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2688", "date": "2010-11-15", "url_title": "allinurl:\"com_na_content\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2689", "date": "2010-11-15", "url_title": "inurl:\"com_jcalpro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2690", "date": "2010-11-15", "url_title": "Powered by Webiz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2691", "date": "2010-11-15", "url_title": "inurl:category.php?cate_id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2693", "date": "2010-11-15", "url_title": "CaLogic Calendars V1.2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2696", "date": "2010-11-15", "url_title": "\"Powered by Rock Band CMS 0.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2698", "date": "2010-11-15", "url_title": "Copyright Acme 2008", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2700", "date": "2010-11-15", "url_title": "\"Creative Guestbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2701", "date": "2010-11-15", "url_title": "\"DeeEmm CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2703", "date": "2010-11-15", "url_title": "powered by vBulletin 4.0.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2705", "date": "2010-11-15", "url_title": "\"Vivid Ads Shopping Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2706", "date": "2010-11-15", "url_title": "inurl:\"/rbfminc/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2707", "date": "2010-11-15", "url_title": "intext:Powered by AWCM v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2710", "date": "2010-11-15", "url_title": "\"Powered By AlstraSoft AskMe Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2711", "date": "2010-11-15", "url_title": "allinurl:\"com_neogallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2712", "date": "2010-11-15", "url_title": "inurl:\"com_category\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2713", "date": "2010-11-15", "url_title": "\"Powered By Zoopeer\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2714", "date": "2010-11-15", "url_title": "inurl:index.php?ortupg=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2715", "date": "2010-11-15", "url_title": "inurl:com_jomtube", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2716", "date": "2010-11-15", "url_title": "\"Powered by web directory script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2717", "date": "2010-11-15", "url_title": "inurl:com_gigcal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2718", "date": "2010-11-15", "url_title": "Powered MarketSaz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2720", "date": "2010-11-15", "url_title": "inurl:com_ezautos", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2721", "date": "2010-11-15", "url_title": "\"Designed & Developed by Zeeways.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2722", "date": "2010-11-15", "url_title": "inurl:option=com_education_classes", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2723", "date": "2010-11-15", "url_title": "allinurl:\"lyrics_menu/lyrics_song.php?l_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2726", "date": "2010-11-15", "url_title": "infusions/recept/recept.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2729", "date": "2010-11-15", "url_title": "\"Powered By diskos\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2732", "date": "2010-11-15", "url_title": "Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2734", "date": "2010-11-15", "url_title": "Powered by PHP Image Gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2736", "date": "2010-11-15", "url_title": "Powered By Pligg | Legal: License and Source", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2738", "date": "2010-11-15", "url_title": "inurl:/_blogadata/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2741", "date": "2010-11-15", "url_title": "inurl:\"com_a6mambocredits\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2742", "date": "2010-11-15", "url_title": "\"index.php?id_menu=\" CMScontrol", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2743", "date": "2010-11-15", "url_title": "inurl:\"com_eventcal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2744", "date": "2010-11-15", "url_title": "\"and Powered By :Sansak\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2746", "date": "2010-11-15", "url_title": "inurl:profile.php?mode=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2747", "date": "2010-11-15", "url_title": "Powered By SalSa Creations", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2748", "date": "2010-11-15", "url_title": "inurl:modules.php?op= \"pollID\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2749", "date": "2010-11-15", "url_title": "\"Powered by SazCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2750", "date": "2010-11-15", "url_title": "intext:\"Powered by Max.Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2751", "date": "2010-11-15", "url_title": "\"Powered by CMSimple\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2752", "date": "2010-11-15", "url_title": "inurl:\"com_performs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2753", "date": "2010-11-15", "url_title": "inurl:\"com_mambowiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2754", "date": "2010-11-15", "url_title": "index.asp?archivio=OK", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2755", "date": "2010-11-15", "url_title": "album.asp?pic= .jpg cat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2757", "date": "2010-11-15", "url_title": "\"Multi-Page Comment System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2759", "date": "2010-11-15", "url_title": "inurl:\"com_wmtpic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2760", "date": "2010-11-15", "url_title": "inurl:index.php?mode=game_player", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2763", "date": "2010-11-15", "url_title": "album.asp?pic= .jpg cat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2764", "date": "2010-11-15", "url_title": "inurl:\"option=com_simpleshop\" & inurl:\"viewprod\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2765", "date": "2010-11-15", "url_title": "intext:\"Powered by Community CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2766", "date": "2010-11-15", "url_title": "\"Powered by Scallywag\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2767", "date": "2010-11-15", "url_title": "inurl:\"phshoutbox.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2769", "date": "2010-11-15", "url_title": "\"index.php?option=com_seyret\" / \"com_seyret\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2770", "date": "2010-11-15", "url_title": "inurl:inc_memberdirectorymanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2771", "date": "2010-11-15", "url_title": "inurl:\"mod=notizie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2772", "date": "2010-11-15", "url_title": "\"Powered By ScozNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2774", "date": "2010-11-15", "url_title": "\"PHP BP Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2776", "date": "2010-11-15", "url_title": "inurl:\"zcat.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2777", "date": "2010-11-15", "url_title": "inurl:K-Search, Powered By K-Search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2782", "date": "2010-11-15", "url_title": "inurl:\"com_mscomment\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2784", "date": "2010-11-15", "url_title": "Powered by Mitra Informatika Solusindo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2785", "date": "2010-11-15", "url_title": "2009 \u00a9 Satellite-X", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2787", "date": "2010-11-15", "url_title": "\"Powered by bSpeak 1.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2789", "date": "2010-11-15", "url_title": "Powered by osCommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2790", "date": "2010-11-15", "url_title": "inurl:choosecard.php?catid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2791", "date": "2010-11-15", "url_title": "inurl:\"com_jphoto\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2792", "date": "2010-11-15", "url_title": "allinurl: e107_plugins/easyshop/easyshop.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2793", "date": "2010-11-15", "url_title": "inurl:\"com_koesubmit\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2795", "date": "2010-11-15", "url_title": "inurl:add_soft.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2796", "date": "2010-11-15", "url_title": "\"Powered by Absolute Podcast\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2798", "date": "2010-11-15", "url_title": "\"Copyright-2008@zeejobsite.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2800", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_jp_jobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2801", "date": "2010-11-15", "url_title": "http://www.google.com/search?source=ig&hl=fr&rlz=&q=allinurl:+Category.php%3FIndustrYID%3D", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2802", "date": "2010-11-15", "url_title": "index2.php?option=com_joomlaboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2804", "date": "2010-11-15", "url_title": "inurl:\"cameralife/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2805", "date": "2010-11-15", "url_title": "inurl:option=com_huruhelpdesk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2806", "date": "2010-11-15", "url_title": "inurl:inc_membersareamanager.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2807", "date": "2010-11-15", "url_title": "\"Tanyakan Pada Rumput Yang Bergoyang\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2808", "date": "2010-11-15", "url_title": "inurl:/component/jesectionfinder/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2809", "date": "2010-11-15", "url_title": "intitle:phpMyAdmin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2810", "date": "2010-11-15", "url_title": "inurl:\"com_phocagallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2811", "date": "2010-11-15", "url_title": "inurl:\"member.php?page=comments\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2812", "date": "2010-11-15", "url_title": "''webboard question.asp QID''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2815", "date": "2010-11-15", "url_title": "inurl:\"index.php?option=com_ponygallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2821", "date": "2010-11-15", "url_title": "\"PowerMovieList 0.14 Beta Copyright\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2822", "date": "2010-11-15", "url_title": "\"powered by MODx\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2824", "date": "2010-11-15", "url_title": "\"Powered by words tag script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2827", "date": "2010-11-15", "url_title": "FrontAccounting", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2828", "date": "2010-11-15", "url_title": "Powered by Egorix", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2833", "date": "2010-11-15", "url_title": "inurl:\"kgb19\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2834", "date": "2010-11-15", "url_title": "allinurl:buyer/index.php?ProductID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2835", "date": "2010-11-15", "url_title": "\"powered by Sitellite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2843", "date": "2010-11-15", "url_title": "\"Powered by Comdev News Publisher\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2844", "date": "2010-11-15", "url_title": "Powered By: AJ Square Inc", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2846", "date": "2010-11-15", "url_title": "inurl:option=com_huruhelpdesk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2847", "date": "2010-11-15", "url_title": "inurl:inc_securedocumentlibrary.asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2848", "date": "2010-11-15", "url_title": "Powered by Dolphin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2849", "date": "2010-11-15", "url_title": "inurl:\"php/showContent.php?linkid=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2850", "date": "2010-11-15", "url_title": "sitou timou tumou tou", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2853", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_lowcosthotels", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2854", "date": "2010-11-15", "url_title": "Vibro-School CMS by nicLOR.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2855", "date": "2010-11-15", "url_title": "\"Absolute Poll Manager XE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2856", "date": "2010-11-15", "url_title": "Copyright 2010. Software Index", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2857", "date": "2010-11-15", "url_title": "inurl:\"com_linkdirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2858", "date": "2010-11-15", "url_title": "inurl:com_manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2859", "date": "2010-11-15", "url_title": "\"Developed by Infoware Solutions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2861", "date": "2010-11-15", "url_title": "allinurl:\"verliadmin\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2862", "date": "2010-11-15", "url_title": "\"Powered by UNAK-CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2863", "date": "2010-11-15", "url_title": "inurl:\"com_quickfaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2865", "date": "2010-11-15", "url_title": "\"Powered by EZCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2866", "date": "2010-11-15", "url_title": "inurl:index.php?menu=adorder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2867", "date": "2010-11-15", "url_title": "allinurl:\"com_accombo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2868", "date": "2010-11-15", "url_title": "\"Powered by Scratcher\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2870", "date": "2010-11-15", "url_title": "\"Powered by How2asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2871", "date": "2010-11-15", "url_title": "\"Powered by PHPBasket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2872", "date": "2010-11-15", "url_title": "allinurl: op=viewslink&sid=", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "2875", "date": "2010-11-15", "url_title": "\"Powered by Dayfox Designs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2878", "date": "2010-11-15", "url_title": "\"PHPNews Version 0.93\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2879", "date": "2010-11-15", "url_title": "\"/nuke/iframe.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2880", "date": "2010-11-15", "url_title": "Sad Raven's Click Counter v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2882", "date": "2010-11-15", "url_title": "Powered by dB Masters' Curium CMS 1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2883", "date": "2010-11-15", "url_title": "Powered by XT-Commerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2886", "date": "2010-11-15", "url_title": "\"Yogurt build\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2887", "date": "2010-11-15", "url_title": "inurl:e107_plugins", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2888", "date": "2010-11-15", "url_title": "\"Scientific Image DataBase\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2889", "date": "2010-11-15", "url_title": "Powered by phpMyRealty", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2891", "date": "2010-11-15", "url_title": "\"Powered by myUPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2893", "date": "2010-11-15", "url_title": "inurl:\"com_simpledownload\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2895", "date": "2010-11-15", "url_title": "Powered by Flinx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2896", "date": "2010-11-15", "url_title": "allinurl:\"com_restaurante\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2897", "date": "2010-11-15", "url_title": "Powered by MyHobbySite 1.01", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2898", "date": "2010-11-15", "url_title": "inurl:index.php?myPlantId=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2901", "date": "2010-11-15", "url_title": "\"powered by real-estate-website\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2903", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple version 1.2.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2905", "date": "2010-11-15", "url_title": "infusions/manuals/manuals.php?manual=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2906", "date": "2010-11-15", "url_title": "allinurl:/modernbill/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2907", "date": "2010-11-15", "url_title": "Powered by EasySiteNetwork", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2908", "date": "2010-11-15", "url_title": "inurl:\"main_forum.php?cat=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2910", "date": "2010-11-15", "url_title": "\"eCommerce Engine \u00a9 2006 xt:Commerce Shopsoftware\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2911", "date": "2010-11-15", "url_title": "intitle:\"Powered by Open Bulletin Board\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2912", "date": "2010-11-15", "url_title": "\"My Photo v1.46.4 \u00c2\u00a9 Big Resources\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2913", "date": "2010-11-15", "url_title": "Powered by Fantastic News v2.1.4", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2914", "date": "2010-11-15", "url_title": "Platform Dokeos 1.8.4 \u00c2\u00a9 2007", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2915", "date": "2010-11-15", "url_title": "\"Powered by iScripts SocialWare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2916", "date": "2010-11-15", "url_title": "Powered By eLitius 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2917", "date": "2010-11-15", "url_title": "inurl:\"com_artlinks\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2918", "date": "2010-11-15", "url_title": "inurl:com_djclassifieds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2920", "date": "2010-11-15", "url_title": "inurl:ratelink.php?lnkid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2921", "date": "2010-11-15", "url_title": "Powered by: deonixscripts.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2922", "date": "2010-11-15", "url_title": "inurl:com_ybggal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2923", "date": "2010-11-15", "url_title": "Powered By Power Editor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2924", "date": "2010-11-15", "url_title": "\"Powered by: eSmile\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2925", "date": "2010-11-15", "url_title": "\"advanced_search_results.php?gender=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2926", "date": "2010-11-15", "url_title": "allinurl:\"com_ahsshop\"do=default", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2927", "date": "2010-11-15", "url_title": "inurl:com_ice \"catid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2928", "date": "2010-11-15", "url_title": "Powered by ExoPHPDesk v1.2 Final.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2931", "date": "2010-11-15", "url_title": "allinurl:spaw2/dialogs/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2932", "date": "2010-11-15", "url_title": "Powered by eLitius Version 1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2935", "date": "2010-11-15", "url_title": "site:scartserver.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2936", "date": "2010-11-15", "url_title": "\"realizacja eCreo.eu\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2940", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_akobook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2942", "date": "2010-11-15", "url_title": "inurl:\"/CMS/page.php?p=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2943", "date": "2010-11-15", "url_title": "Powered by CMScout (c)2005 CMScout Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2948", "date": "2010-11-15", "url_title": "intext:\"\u00a9 Tainos Webdesign\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2949", "date": "2010-11-15", "url_title": "inurl:\"com_virtuemart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2950", "date": "2010-11-15", "url_title": "\"Powered by RW::Download v2.0.3 lite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2951", "date": "2010-11-15", "url_title": "index.php?option=com_swmenupro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2952", "date": "2010-11-15", "url_title": "\"Powered By OpenCart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2953", "date": "2010-11-15", "url_title": "Powered by eclime.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2955", "date": "2010-11-15", "url_title": "inurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2956", "date": "2010-11-15", "url_title": "inurl:\"com_mojo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2957", "date": "2010-11-15", "url_title": "inurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2958", "date": "2010-11-15", "url_title": "\"Powered by LightBlog\" - Powered by LightBlog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2959", "date": "2010-11-15", "url_title": "\"Powered by photokorn\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2961", "date": "2010-11-15", "url_title": "\"Powered by MetInfo 3.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2964", "date": "2010-11-15", "url_title": "pages.php?id= \"Multi Vendor Mall\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2968", "date": "2010-11-15", "url_title": "Powered by Zylone IT", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2969", "date": "2010-11-15", "url_title": "\"intitle:t3al shmeh\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "2970", "date": "2010-11-15", "url_title": "Powered by MetInfo 3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2971", "date": "2010-11-15", "url_title": "Powered by Info Fisier.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2972", "date": "2010-11-15", "url_title": "\"Powered by WebText\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2973", "date": "2010-11-15", "url_title": "Webdevelopment Tinx-IT", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2975", "date": "2010-11-15", "url_title": "\"PHPGlossar Version 0.8\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2976", "date": "2010-11-15", "url_title": "com_ijoomla_rss", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2977", "date": "2010-11-15", "url_title": "inurl:\"?pilih=forum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2983", "date": "2010-11-15", "url_title": "Powered by Guruscript.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2985", "date": "2010-11-15", "url_title": "allinurl:\"index.php?mod=archives\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2986", "date": "2010-11-15", "url_title": "\"index.php?option=com_qcontacts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2987", "date": "2010-11-15", "url_title": "\u00a9 Powered by sijio - Community Software", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2990", "date": "2010-11-15", "url_title": "Powered by TextAds 2.08", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2991", "date": "2010-11-15", "url_title": "inurl:/com_chronocontact", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2994", "date": "2010-11-15", "url_title": "inurl:\"com_kochsuite\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2998", "date": "2010-11-15", "url_title": "inurl:option=articles artid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "2999", "date": "2010-11-15", "url_title": "inurl:\"com_jembed\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3002", "date": "2010-11-15", "url_title": "\"powered by Gradman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3003", "date": "2010-11-15", "url_title": "inurl:com_bfsurvey_profree", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3005", "date": "2010-11-15", "url_title": "inurl:option=com_cinema", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3006", "date": "2010-11-15", "url_title": "inurl:com_jejob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3007", "date": "2010-11-15", "url_title": "inurl:prog.php?dwkodu=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3010", "date": "2010-11-15", "url_title": "\"Designed and powered by AWS Sports\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3014", "date": "2010-11-15", "url_title": "inurl:com_eportfolio", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3015", "date": "2010-11-15", "url_title": "intext:\"Parlic Design\" inurl:id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3016", "date": "2010-11-15", "url_title": "[ Powered by SkaDate dating ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3017", "date": "2010-11-15", "url_title": "inurl:com_jotloader", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3019", "date": "2010-11-15", "url_title": "inurl:/wp-content/plugins/fgallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3021", "date": "2010-11-15", "url_title": "\u00a9 2010 Powered by Subrion CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3023", "date": "2010-11-15", "url_title": "Powered by Guruscript.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3024", "date": "2010-11-15", "url_title": "\"powered by jshop\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3025", "date": "2010-11-15", "url_title": "\"Powered by TS Special Edition\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3026", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3027", "date": "2010-11-15", "url_title": "inurl:\"com_jgen\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3030", "date": "2010-11-15", "url_title": "inurl:com_n-forms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3034", "date": "2010-11-15", "url_title": "\"powered by gelato cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3035", "date": "2010-11-15", "url_title": "inurl:\"cont_form.php?cf_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3036", "date": "2010-11-15", "url_title": "allinurl:links.php?t=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3038", "date": "2010-11-15", "url_title": "inurl:\"com_dateconverter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3040", "date": "2010-11-15", "url_title": "inurl:\"com_simplefaq\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3042", "date": "2010-11-15", "url_title": "inurl:com_jb2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3044", "date": "2010-11-15", "url_title": "inurl:\"com_dms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3045", "date": "2010-11-15", "url_title": "\"powered by: profitCode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3048", "date": "2010-11-15", "url_title": "Powered by UGiA PHP UPLOADER V0.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3049", "date": "2010-11-15", "url_title": "Powered by iBoutique v4.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3051", "date": "2010-11-15", "url_title": "\"index.php?option=com_expose\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3052", "date": "2010-11-15", "url_title": "inurl:yvcomment", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3054", "date": "2010-11-15", "url_title": "\"kims Q - Administrator Login Mode\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3061", "date": "2010-11-15", "url_title": "inurl:\"com_hestar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3062", "date": "2010-11-15", "url_title": "\"Powered by NovaBoard v1.0.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3063", "date": "2010-11-15", "url_title": "inurl:es_offer.php?files_dir=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3065", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_joomlaconnect_be", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3066", "date": "2010-11-15", "url_title": "\"Powered by TinyPHPForum v3.61\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3068", "date": "2010-11-15", "url_title": "intitle:\"CCMS v3.1 Demo PW\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3070", "date": "2010-11-15", "url_title": "\"powered by mcGalleryPRO\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3071", "date": "2010-11-15", "url_title": "Powered by Dayfox Designs This is a port of WordPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3072", "date": "2010-11-15", "url_title": "\"Powered By EgyPlus\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3073", "date": "2010-11-15", "url_title": "inurl:com_seminar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3074", "date": "2010-11-15", "url_title": "allintext:\"Powered By Buddy Zone\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3075", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_ice", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3076", "date": "2010-11-15", "url_title": "Powered by LiteCommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3077", "date": "2010-11-15", "url_title": "\"Web Group Communication Center\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3078", "date": "2010-11-15", "url_title": "inurl:com_xewebtv", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3080", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_paxgallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3083", "date": "2010-11-15", "url_title": "Powered by iScripts SocialWare", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3084", "date": "2010-11-15", "url_title": "\"(C) This site is NITROpowered!\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3085", "date": "2010-11-15", "url_title": "\"phpQuestionnaire v3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3086", "date": "2010-11-15", "url_title": "\"generated by Exhibit Engine 1.5 RC 4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3087", "date": "2010-11-15", "url_title": "powered by connectix boards", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3088", "date": "2010-11-15", "url_title": "inurl:com_ezstore", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3089", "date": "2010-11-15", "url_title": "\"FrontAccounting\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3090", "date": "2010-11-15", "url_title": "inurl:\"option=com_elite_experts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3091", "date": "2010-11-15", "url_title": "inurl:\"com_tupinambis\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3093", "date": "2010-11-15", "url_title": "\"Powered by AMCMS3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3094", "date": "2010-11-15", "url_title": "\"Web Site Design by Red Cat Studios\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3101", "date": "2010-11-15", "url_title": "allinurl:\"com_cinema\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3104", "date": "2010-11-15", "url_title": "\"Powered by Clipshare\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3106", "date": "2010-11-15", "url_title": "\"Powered by PHPizabi v0.848b C1 HFP1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3108", "date": "2010-11-15", "url_title": "inurl:com_jejob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3110", "date": "2010-11-15", "url_title": "inurl:\"com_jpodium\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3111", "date": "2010-11-15", "url_title": "intext:\"Powered by: Virtual War v1.5.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3112", "date": "2010-11-15", "url_title": "inurl:index.php/option?com_flexicontent", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3113", "date": "2010-11-15", "url_title": "inurl:option=com_agenda", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3118", "date": "2010-11-15", "url_title": "inurl:\"index.php?css=mid=art=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3120", "date": "2010-11-15", "url_title": "\"Powered By Webcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3126", "date": "2010-11-15", "url_title": "Powered by Bug Software intext:Your Cart Contains", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3127", "date": "2010-11-15", "url_title": "Winn ASP Guestbook from Winn.ws", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3128", "date": "2010-11-15", "url_title": "inurl:option=com_n-forms form_id", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3129", "date": "2010-11-15", "url_title": "intext:\"English for dummies\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3131", "date": "2010-11-15", "url_title": "inurl:\"com_lyftenbloggie\" / \"Powered by LyftenBloggie\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3133", "date": "2010-11-15", "url_title": "\"Powered by GGCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3135", "date": "2010-11-15", "url_title": "inurl:index.php?menu=showcat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3136", "date": "2010-11-15", "url_title": "Powered by minb", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3137", "date": "2010-11-15", "url_title": "\"Powered by phpCC Beta 4.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3138", "date": "2010-11-15", "url_title": "inurl:index.php?menu=showcat=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3143", "date": "2010-11-15", "url_title": "intext:elkagroup Image Gallery v1.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3145", "date": "2010-11-15", "url_title": "\"powered by AMCMS3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3146", "date": "2010-11-15", "url_title": "inurl:\"e107_plugins/my_gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3147", "date": "2010-11-15", "url_title": "\"Powered by BIGACE 2.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3151", "date": "2010-11-15", "url_title": "\"Powered by www.aspportal.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3152", "date": "2010-11-15", "url_title": "inurl:\"com_ijoomla_archive\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3154", "date": "2010-11-15", "url_title": "\"Power by Blakord Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3157", "date": "2010-11-15", "url_title": "inurl:option=com_mv_restaurantmenumanager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3158", "date": "2010-11-15", "url_title": "inurl:\"com_ajaxchat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3160", "date": "2010-11-15", "url_title": "Powered by: AIH v2.3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3162", "date": "2010-11-15", "url_title": "inurl:/macgurublog_menu/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3164", "date": "2010-11-15", "url_title": "inurl:\"?page=duyurular_detay&id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3165", "date": "2010-11-15", "url_title": "\"X-CART. Powerful PHP shopping cart software\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3168", "date": "2010-11-15", "url_title": "allinurl:offers.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3169", "date": "2010-11-15", "url_title": "\"Powered By HASHE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3170", "date": "2010-11-15", "url_title": "inurl:we_objectID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3172", "date": "2010-11-15", "url_title": "\"2009 Jorp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3174", "date": "2010-11-15", "url_title": "Powered by Orbis CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3176", "date": "2010-11-15", "url_title": "inurl:\"index.php?edicion_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3177", "date": "2010-11-15", "url_title": "inurl:\"CIHUY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3178", "date": "2010-11-15", "url_title": "\"/subcat.php?cate_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3179", "date": "2010-11-15", "url_title": "Powered by Marinet", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3181", "date": "2010-11-15", "url_title": "allinurl:clientsignup.php \"classifieds\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3182", "date": "2010-11-15", "url_title": "Powered by TeamCal Pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3188", "date": "2010-11-15", "url_title": "\"mumbo jumbo media\" + inurl:\"index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3190", "date": "2010-11-15", "url_title": "intext:\"pLink 2.07\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3194", "date": "2010-11-15", "url_title": "\"Powered by Scripteen Free Image Hosting Script V1.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3195", "date": "2010-11-15", "url_title": "allinurl:casting_view.php?adnum=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3199", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3201", "date": "2010-11-15", "url_title": "VevoCart Control System", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3203", "date": "2010-11-15", "url_title": "inurl:\"com_digifolio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3204", "date": "2010-11-15", "url_title": "\"index.php?option=com_resman\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3205", "date": "2010-11-15", "url_title": "allinurl:offers_buy.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3206", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3208", "date": "2010-11-15", "url_title": "\"index.php?option=com_rwcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3209", "date": "2010-11-15", "url_title": "inurl:/jobsearchengine/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3211", "date": "2010-11-15", "url_title": "intext:\"Powered by Atomic Photo Album 1.1.0pre4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3212", "date": "2010-11-15", "url_title": "inurl:\"com_fastball\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3219", "date": "2010-11-15", "url_title": "Lebi soft Ziyaretci Defteri_v7.5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3220", "date": "2010-11-15", "url_title": "allinurl:offers_buy.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3221", "date": "2010-11-15", "url_title": "[ Powered by: RadBids Gold v4 ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3222", "date": "2010-11-15", "url_title": "\"/subcat.php?cate_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3223", "date": "2010-11-15", "url_title": "\"Desenvolvido por: Fio Mental\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3224", "date": "2010-11-15", "url_title": "\"Powered by ProjectCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3225", "date": "2010-11-15", "url_title": "Powered by DorsaCms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3226", "date": "2010-11-15", "url_title": "powered by QT-cute v1.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3229", "date": "2010-11-15", "url_title": "\u00a9 1998 - 2010 Video Battle Script", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3230", "date": "2010-11-15", "url_title": "inurl:\"com_facebook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3231", "date": "2010-11-15", "url_title": "inurl:/modules/kshop/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3233", "date": "2010-11-15", "url_title": "\"Jinzora Media Jukebox\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3238", "date": "2010-11-15", "url_title": "inurl:/modules/tinyevent/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3239", "date": "2010-11-15", "url_title": "Powered by: AIH v2.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3240", "date": "2010-11-15", "url_title": "inurl:\"/modules/jobs/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3241", "date": "2010-11-15", "url_title": "Uploader des fichiers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3242", "date": "2010-11-15", "url_title": "[ Powered By x10media.com ]", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3243", "date": "2010-11-15", "url_title": "inurl:/modules/camportail/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3244", "date": "2010-11-15", "url_title": "Copyright \u00a9 2007 by Horst-D. Kr\u00f6ller \u00b7 CMS: php WCMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3245", "date": "2010-11-15", "url_title": "inurl:\"com_booklibrary\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3246", "date": "2010-11-15", "url_title": "inurl:\"/modules/myads/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3248", "date": "2010-11-15", "url_title": "\"Ladder Scripts by http://www.mygamingladder.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3249", "date": "2010-11-15", "url_title": "Powered By PHPDug version 2.0.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3250", "date": "2010-11-15", "url_title": "allinurl:show_memorial.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3251", "date": "2010-11-15", "url_title": "intext:Powered by Mobilelib Gold v3", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3252", "date": "2010-11-15", "url_title": "\"php-addressbook\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3253", "date": "2010-11-15", "url_title": "inurl:\"com_jsjobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3254", "date": "2010-11-15", "url_title": "inurl:com_iproperty", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3255", "date": "2010-11-15", "url_title": "index.php?option=com_altas", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3256", "date": "2010-11-15", "url_title": "inurl:\"index.php?module=pnFlashGames\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3257", "date": "2010-11-15", "url_title": "Design by Satcom Co", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3258", "date": "2010-11-15", "url_title": "intitle:\"ppc engine admin login form\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3260", "date": "2010-11-15", "url_title": "\"powered by Albinator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3263", "date": "2010-11-15", "url_title": "inurl:\"/modules/library/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3264", "date": "2010-11-15", "url_title": "inurl:\"/modules/repository/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3266", "date": "2010-11-15", "url_title": "index.php?option=com_vr", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3268", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3272", "date": "2010-11-15", "url_title": "powered by vBulletin 3.8.6", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3276", "date": "2010-11-15", "url_title": "Powered by 2532|Gigs v1.2.2", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3277", "date": "2010-11-15", "url_title": "\"Powered by bp blog 6.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3278", "date": "2010-11-15", "url_title": "inurl:\"com_soundset\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3279", "date": "2010-11-15", "url_title": "inurl:\"/modules/zmagazine/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3281", "date": "2010-11-15", "url_title": "Powered by iScripts eSwap.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3282", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3283", "date": "2010-11-15", "url_title": "inurl:/modules/wflinks", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3287", "date": "2010-11-15", "url_title": "inurl:\"/modules/myconference/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3288", "date": "2010-11-15", "url_title": "inurl:\"com_gameserver\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3290", "date": "2010-11-15", "url_title": "inurl:com_annonces", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3295", "date": "2010-11-15", "url_title": "inurl:\"fclick.php?fid\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3301", "date": "2010-11-15", "url_title": "\"powered by DreamAccount 3.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3302", "date": "2010-11-15", "url_title": "allinurl:\"article.download.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3304", "date": "2010-11-15", "url_title": "inurl:com_jp_jobs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3307", "date": "2010-11-15", "url_title": "\"Cms.tut.su, 2009 g.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3309", "date": "2010-11-15", "url_title": "\"Powered By Aqua Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3310", "date": "2010-11-15", "url_title": "inurl:\"com_jbudgetsmagic\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3311", "date": "2010-11-15", "url_title": "inurl:\"com_soundset\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3312", "date": "2010-11-15", "url_title": "Powered by MyPHP Forum v3.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3313", "date": "2010-11-15", "url_title": "\"Powered by CMS.GE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3316", "date": "2010-11-15", "url_title": "\"Site powered by GuppY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3318", "date": "2010-11-15", "url_title": "inurl:\"com_surveymanager\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3319", "date": "2010-11-15", "url_title": "Powered by PHP F1 (Max's Image Uploader)", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3320", "date": "2010-11-15", "url_title": "inurl:\"?option=com_bsadv\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3321", "date": "2010-11-15", "url_title": "\"Powered by PHP Live! v3.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3323", "date": "2010-11-15", "url_title": "insite: SmarterMail Enterprise 7.1", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3325", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3326", "date": "2010-11-15", "url_title": "\"Copyright KerviNet\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3328", "date": "2010-11-15", "url_title": "allinurl:option=com_rsmonials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3329", "date": "2010-11-15", "url_title": "\"Powered by F3Site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3331", "date": "2010-11-15", "url_title": "\"Powered by ProjectCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3332", "date": "2010-11-15", "url_title": "\"Powered by PunBB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3335", "date": "2010-11-15", "url_title": "\"Developed by rbk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3338", "date": "2010-11-15", "url_title": "Powered by Elvin Bug Tracking Server.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3340", "date": "2010-11-15", "url_title": "Powered By PHPFanBase", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3341", "date": "2010-11-15", "url_title": "\"Powered by wpQuiz\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3343", "date": "2010-11-15", "url_title": "inurl:\"com_ezine\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3346", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3348", "date": "2010-11-15", "url_title": "\"Power by:RichStrong CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3350", "date": "2010-11-15", "url_title": "powered:powered by CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3351", "date": "2010-11-15", "url_title": "\"Powered by Grayscale Blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3353", "date": "2010-11-15", "url_title": "Powered by UCenter 1.5.0 \u00a9 2001 - 2008 Comsenz Inc.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3354", "date": "2010-11-15", "url_title": "inurl:roschedule.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3355", "date": "2010-11-15", "url_title": "\"PHP Project Management 0.8.10\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3356", "date": "2010-11-15", "url_title": "inurl:com_seyret", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3359", "date": "2010-11-15", "url_title": "\"download this free gallery at matteobinda.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3363", "date": "2010-11-15", "url_title": "Nwahy.com 2.1 , inurl:'add-site.html'", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3364", "date": "2010-11-15", "url_title": "inurl:index.php?option=com_jombib", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3368", "date": "2010-11-15", "url_title": "\"nukeai beta3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3369", "date": "2010-11-15", "url_title": "\"Powered by UPB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3370", "date": "2010-11-15", "url_title": "intitle:\"owl intranet * owl\" 0.82", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3371", "date": "2010-11-15", "url_title": "Copyright 2006-2009 Insane Visions", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3372", "date": "2010-11-15", "url_title": "\"powered by JAMM\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3373", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3374", "date": "2010-11-15", "url_title": "intext:\"Powered by Lore 1.5.6\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3375", "date": "2010-11-15", "url_title": "\"powered by jmdcms.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3376", "date": "2010-11-15", "url_title": "\"Driven by DokuWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3377", "date": "2010-11-15", "url_title": "intext:\"Powered by Pc4Uploader v9.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3379", "date": "2010-11-15", "url_title": "\"copyright 2006 Broadband Mechanics\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3380", "date": "2010-11-15", "url_title": "\"powered by shutter v0.1.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3381", "date": "2010-11-15", "url_title": "\"Powered by PHP Director 0.2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3382", "date": "2010-11-15", "url_title": "intitle:phpinfo intext:\"php version\" +windows", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3383", "date": "2010-11-15", "url_title": "\"S-CMS by matteoiamma\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3384", "date": "2010-11-15", "url_title": "inurl:\"modules/articles/index.php?cat_id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3385", "date": "2010-11-15", "url_title": "\"by Pivot - 1.40.5\" +'Dreadwind' -pivotlog.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3386", "date": "2010-11-15", "url_title": "\"PHP Easy Downloader\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3387", "date": "2010-11-15", "url_title": "\"Powered by LoudBlog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3392", "date": "2010-11-15", "url_title": "\"Powered by visinia\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3395", "date": "2010-11-15", "url_title": "\"Splatt Forum\u00a9\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3396", "date": "2010-11-15", "url_title": "\"Powered by Seditio\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3402", "date": "2010-11-15", "url_title": "aspWebLinks 2.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3407", "date": "2010-11-15", "url_title": "inurl:/webquest/soporte_derecha_w.php?", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3410", "date": "2010-11-15", "url_title": "intext:\"Powered by pppblog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3411", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3416", "date": "2010-11-15", "url_title": "\"Powered by Leap\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3420", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3423", "date": "2010-11-15", "url_title": "inurl:sysinfo.cgi ext:cgi", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3424", "date": "2010-11-15", "url_title": "\"Powered by Burning Board\" -exploit -johnny", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3425", "date": "2010-11-15", "url_title": "\"Welcome to Exponent CMS\" | \"my new exponent site\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3426", "date": "2010-11-15", "url_title": "\"Powered by PMOS Help Desk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3429", "date": "2010-11-15", "url_title": "Powered.by.RaidenHTTPD +intitle:index.of | inurl:raidenhttpd-admin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3431", "date": "2010-11-15", "url_title": "Site powered By Limbo CMS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3432", "date": "2010-11-15", "url_title": "inurl:naviid + inurl:liste9", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3433", "date": "2010-11-15", "url_title": "\"POWERED BY PHPNUKE.IR\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3434", "date": "2010-11-15", "url_title": "inurl:\"com_gcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3438", "date": "2010-11-15", "url_title": "Powered by WikyBlog", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3439", "date": "2010-11-15", "url_title": "\"powered by yourtube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3444", "date": "2010-11-15", "url_title": "FhImage, powered by Flash-here.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3445", "date": "2010-11-15", "url_title": "\"Powered by: Arab Portal v2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3446", "date": "2010-11-15", "url_title": "\"Powered by PHP iCalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3447", "date": "2010-11-15", "url_title": "POWERED BY ALITALK", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3449", "date": "2010-11-15", "url_title": "Copyright 2010. Software Index", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3451", "date": "2010-11-15", "url_title": "\"Powered by MDForum\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3453", "date": "2010-11-15", "url_title": "\"Powered by mojoPortal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3454", "date": "2010-11-15", "url_title": "intitle:\"login to cacti\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3455", "date": "2010-11-15", "url_title": "\"BioScripts\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3459", "date": "2010-11-15", "url_title": "\"Powered by PHP Advanced Transfer Manager v1.30\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3461", "date": "2010-11-15", "url_title": "Small Business Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3462", "date": "2010-11-15", "url_title": "\"Powered by webSPELL\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3464", "date": "2010-11-15", "url_title": "\"Powered by IMGallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3465", "date": "2010-11-15", "url_title": "intext:\"Powered by Plogger!\" -plogger.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3466", "date": "2010-11-15", "url_title": "\"Powered by FreeWebshop.org 2.2.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3467", "date": "2010-11-15", "url_title": "\"powered by XHP CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3469", "date": "2010-11-15", "url_title": "Portal By vbPortal Version 3.5.0", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3471", "date": "2010-11-15", "url_title": ": inurll ', -font => '{Verdana} 8 bold') ->pack ( -side => \"top\" , -anchor => 'e' ) ;", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3472", "date": "2010-11-15", "url_title": "\"Copyright @2007 Iatek LLC\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3473", "date": "2010-11-15", "url_title": "\"& Spider Friendly by Crack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3474", "date": "2010-11-15", "url_title": "intitle:\"login to cacti\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3475", "date": "2010-11-15", "url_title": "Welcome to your PHPOpenChat-Installation!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3476", "date": "2010-11-15", "url_title": "\"powered by TSEP - The Search Engine Project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3477", "date": "2010-11-15", "url_title": "WEBalbum 2004-2006 duda", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3480", "date": "2010-11-15", "url_title": "\"Powered by Zomplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3481", "date": "2010-11-15", "url_title": "intext:\"Powered by simplog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3482", "date": "2010-11-15", "url_title": "\"Powered by SMF\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3483", "date": "2010-11-15", "url_title": "inurl:php-stats.js.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3484", "date": "2010-11-15", "url_title": "\"Powered by MercuryBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3485", "date": "2010-11-15", "url_title": "\"Powered by Drake CMS\" inurl:index.php?option=guestbook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3486", "date": "2010-11-15", "url_title": "\"Driven by DokuWiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3487", "date": "2010-11-15", "url_title": "\"powered by php update\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3489", "date": "2010-11-15", "url_title": "Realizzato utilizzando Web Portal", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3491", "date": "2010-11-15", "url_title": "\"powered by ILIAS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3493", "date": "2010-11-15", "url_title": "\"This site is powered by CMS Made Simple\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3497", "date": "2010-11-15", "url_title": "\"by eXtreme Crew\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3498", "date": "2010-11-15", "url_title": "\"2007 Rafal Kucharski\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3499", "date": "2010-11-15", "url_title": "\"This forum powered by Phorum.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3500", "date": "2010-11-15", "url_title": "\"is proudly powered by WordPress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3501", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3502", "date": "2010-11-15", "url_title": "FhImage, powered by Flash-here.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3504", "date": "2010-11-15", "url_title": "\"powered by blur6ex\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3505", "date": "2010-11-15", "url_title": "\"Powered by Claroline\" -demo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3508", "date": "2010-11-15", "url_title": "\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3510", "date": "2010-11-15", "url_title": "\"Personal .NET Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3511", "date": "2010-11-15", "url_title": "\"SmodBIP\" & \"Aktualno.ci\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3512", "date": "2010-11-15", "url_title": "\"SmodCMS\" & \"S.ownik\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3513", "date": "2010-11-15", "url_title": "\"is a product of Lussumo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3514", "date": "2010-11-15", "url_title": "inurl:\"index.php?name=PNphpBB2\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3516", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3518", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3521", "date": "2010-11-15", "url_title": "inurl:/modules/lykos_reviews/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3522", "date": "2010-11-15", "url_title": "\"Powered By X7 Chat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3524", "date": "2010-11-15", "url_title": "\"powered by guestbook script\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3525", "date": "2010-11-15", "url_title": "index.php?option=com_ezine", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3529", "date": "2010-11-15", "url_title": "inurl:/modules/xfsection/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3530", "date": "2010-11-15", "url_title": "inurl:\"phpwcms/index.php?id=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3532", "date": "2010-11-15", "url_title": "\"Copyright Devellion Limited 2005. All rights reserved.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3533", "date": "2010-11-15", "url_title": "inurl:/modules/debaser/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3534", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3535", "date": "2010-11-15", "url_title": "inurl:/modules/rmgallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3536", "date": "2010-11-15", "url_title": "intext:\"2000-2001 The phpHeaven Team\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3537", "date": "2010-11-15", "url_title": "\"Basado en Spirate\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3539", "date": "2010-11-15", "url_title": "\"Barbecued by sNews\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3540", "date": "2010-11-15", "url_title": "inurl:\"printable_pedigree.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3542", "date": "2010-11-15", "url_title": "\"powered by discuz!", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3543", "date": "2010-11-15", "url_title": "\"This web site was made with PostNuke\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3544", "date": "2010-11-15", "url_title": "\"Powered by Shop-Script FREE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3545", "date": "2010-11-15", "url_title": "\"LinPHA Version 1.3.x\" or \"The LinPHA developers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3546", "date": "2010-11-15", "url_title": "\"powered by Quick.Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3549", "date": "2010-11-15", "url_title": "\"Powered by PHP-Update\" -site:www.php-update.co.uk", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3550", "date": "2010-11-15", "url_title": "intext:\"2000-2001 The phpHeaven Team\" -sourceforge", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3551", "date": "2010-11-15", "url_title": "\"Powered by MercuryBoard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3552", "date": "2010-11-15", "url_title": "\"Powered by Coppermine Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3555", "date": "2010-11-15", "url_title": "\"Content managed by the Etomite Content Management System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3556", "date": "2010-11-15", "url_title": "\"powered by PCPIN.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3557", "date": "2010-11-15", "url_title": "\"Powered by Leap\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3558", "date": "2010-11-15", "url_title": "inurl:\"option=com_tophotelmodule\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3563", "date": "2010-11-15", "url_title": "\"Runcms Copyright\" \"2002 - 2007\" +\"page created\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3566", "date": "2010-11-15", "url_title": "\"Powered by eXV2 Vers\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3567", "date": "2010-11-15", "url_title": "\"Betrieben mit Serendipity 1.0.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3569", "date": "2010-11-15", "url_title": "\"Powered by XMB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3571", "date": "2010-11-15", "url_title": "\"Powered by BIGACE 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3573", "date": "2010-11-15", "url_title": "allintitle: powered by DeluxeBB", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3574", "date": "2010-11-15", "url_title": "\"Powered by Online Grades\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3576", "date": "2010-11-15", "url_title": "\"Powered by ClanTiger\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3577", "date": "2010-11-15", "url_title": "\"AlumniServer project\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3580", "date": "2010-11-15", "url_title": "inurl:imageview5", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3581", "date": "2010-11-15", "url_title": "\"This site is powered by e107\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3582", "date": "2010-11-15", "url_title": "\"powered by tikiwiki\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3586", "date": "2010-11-15", "url_title": "\"powered by gcards\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3587", "date": "2010-11-15", "url_title": "pixelpost \"RSS 2.0\" \"ATOM feed\" \"Valid xHTML / Valid CSS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3589", "date": "2010-11-15", "url_title": "\"This web site was made with MD-Pro\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3590", "date": "2010-11-15", "url_title": "http://www.google.com/search?q=\"Powered+by+XMB\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3591", "date": "2010-11-15", "url_title": "\"powered by ThWboard\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3592", "date": "2010-11-15", "url_title": "\"Page created in\" \"seconds by glFusion\" +RSS", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3593", "date": "2010-11-15", "url_title": "inurl:wp-login.php Register Username Password -echo", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3594", "date": "2010-11-15", "url_title": "\"this site is using the webspell script (version: 4.01.02)\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3596", "date": "2010-11-15", "url_title": "inurl:\"com_sqlreport\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3598", "date": "2010-11-15", "url_title": "\"Powered by Quick.Cart\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3599", "date": "2010-11-15", "url_title": "\"Powered by Shadowed Portal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3600", "date": "2010-11-15", "url_title": "\"powered by bitweaver\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3601", "date": "2010-11-15", "url_title": "inurl:\"index.php?ind=blog\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3616", "date": "2010-11-25", "url_title": "\"Site produced by GeneralProducts.co.uk\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3617", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_jeajaxeventcalendar\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3618", "date": "2010-11-25", "url_title": "\"Powered by SiteEngine\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3620", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_competitions\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3621", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_storedirectory\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3622", "date": "2010-11-25", "url_title": "inurl:\"index.php?option=com_catalogue\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3623", "date": "2010-11-25", "url_title": "inurl:index.php?option=com_doqment&cid=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3624", "date": "2010-12-01", "url_title": "inurl:\"index.php?option=com_annuaire\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3625", "date": "2010-12-04", "url_title": "\"Powered By Dejcom Market CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3627", "date": "2010-12-05", "url_title": "\"SOOP Portal 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3628", "date": "2010-12-05", "url_title": "inurl:index.php?option=com_lqm \"showResults\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3629", "date": "2010-12-06", "url_title": "PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3630", "date": "2010-12-06", "url_title": "inurl:page.php?intPageID=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3631", "date": "2010-12-07", "url_title": "inurl:configuration.php-dist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3632", "date": "2010-12-07", "url_title": "inurl:\"config.php.new\" +vbulletin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3638", "date": "2010-12-08", "url_title": "\"plugins/wp-db-backup/wp-db-backup.php\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3641", "date": "2010-12-10", "url_title": "inurl:phpinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3642", "date": "2010-12-10", "url_title": "inurl:/vb/install/install.php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3644", "date": "2010-12-10", "url_title": "inurl:com_amresurrected", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3645", "date": "2010-12-13", "url_title": "allinurl:/xampp/security.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3646", "date": "2010-12-14", "url_title": "inurl:panorama-viewer.php?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3647", "date": "2010-12-14", "url_title": "inurl:showcat.asp?id=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3648", "date": "2010-12-14", "url_title": "\"POWERED BY: WEBINSPIRE\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3649", "date": "2010-12-15", "url_title": "\"powered by simpleview CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3650", "date": "2010-12-15", "url_title": "\"Powered By PageAdmin CMS Free Version\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3651", "date": "2010-12-15", "url_title": "intext: Copyright+MantisBT Group", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3654", "date": "2010-12-22", "url_title": "\"Powered by: IRIran.net\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3657", "date": "2010-12-29", "url_title": "\"Powered by KaiBB 1.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3661", "date": "2011-01-02", "url_title": "inurl:\"/gadmin/index.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3663", "date": "2011-01-02", "url_title": "inurl:\"com_eventcal\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3666", "date": "2011-01-06", "url_title": "\"Powered by phpMySport\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3668", "date": "2011-01-09", "url_title": "allintext:\"fs-admin.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3670", "date": "2011-01-09", "url_title": "inurl:web/frontend_dev.php -trunk", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3672", "date": "2011-01-11", "url_title": "inurl:\"/modules.php?name=\" \"Maximus CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3676", "date": "2011-01-21", "url_title": "inurl:\"index.php?m=content+c=rss+catid=10\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3677", "date": "2011-01-22", "url_title": "\"inurl:cultbooking.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3675", "date": "2011-01-20", "url_title": "intext:\"Powered by DZOIC Handshakes Professional\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3678", "date": "2011-01-22", "url_title": "inurl:\"/plugins/ImageManager/manager.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3680", "date": "2011-01-25", "url_title": "inurl:\"ab_fct.php?fct=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3686", "date": "2011-02-19", "url_title": "inurl:app/etc/local.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3687", "date": "2011-02-23", "url_title": "\"made visual by sightFACTORY\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3693", "date": "2011-03-07", "url_title": "\"Powered by SOFTMAN\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3694", "date": "2011-03-08", "url_title": "intext:\"Web Design by Webz\" filetype:asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3696", "date": "2011-03-13", "url_title": "inurl:\"sitegenius/topic.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3697", "date": "2011-03-14", "url_title": "\"POWERED BY LOG1 CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3698", "date": "2011-03-14", "url_title": "ADAN (view.php ) Sql Injection Vulnerability", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3699", "date": "2011-03-15", "url_title": "intitle:\"cascade server\" inurl:login.act", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3700", "date": "2011-03-16", "url_title": "intext:\"Site by Triware Technologies Inc\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3701", "date": "2011-03-16", "url_title": "intext:\"Powered by VoiceCMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3702", "date": "2011-03-16", "url_title": "intext:\"Powered by OnePlug CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3703", "date": "2011-03-23", "url_title": "intitle:\"[EasyPHP] - Administration\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3704", "date": "2011-03-23", "url_title": "intext:\"Powered by Inventory Mojo Software.\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3705", "date": "2011-03-24", "url_title": "\"site by Designscope\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3706", "date": "2011-03-27", "url_title": "index.php?option=com_ignitegallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3707", "date": "2011-03-27", "url_title": "intext:\"Powered by FXRecruiter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3708", "date": "2011-04-05", "url_title": "inurl:\"fbconnect_action=myhome\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3714", "date": "2011-08-25", "url_title": "\"error_log\" inurl:/wp-content", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3715", "date": "2011-05-03", "url_title": "allinurl:http://www.google.co.in/latitude/apps/badge/api?user=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3716", "date": "2011-05-03", "url_title": "intitle:Locus7shell intext:\"Software:\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3717", "date": "2011-05-03", "url_title": "filetype:xls + password + inurl:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3719", "date": "2011-05-11", "url_title": "intitle:\"Enabling Self-Service Procurement\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3720", "date": "2011-05-11", "url_title": "intitle:\"cyber recruiter\" \"User ID\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3721", "date": "2011-05-26", "url_title": "inurl:sarg inurl:siteuser.html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3722", "date": "2011-05-27", "url_title": "vBulletin Install Page Detection", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "3723", "date": "2011-05-28", "url_title": "ionCube Loader Wizard information disclosure", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "3724", "date": "2011-06-14", "url_title": "inurl:\"clsUploadtest.asp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3728", "date": "2011-07-01", "url_title": "site:dl.dropbox.com filetype:pdf cv OR curriculum vitae OR resume", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3729", "date": "2011-07-18", "url_title": "site:docs.google.com intitle:(cv Or resume OR curriculum vitae)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3730", "date": "2011-07-18", "url_title": "site:mediafire.com cv Or resume OR curriculum vitae filetype:pdf OR doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3731", "date": "2011-07-18", "url_title": "site:stashbox.org cv Or resume OR curriculum vitae filetype:pdf OR doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3732", "date": "2011-07-18", "url_title": "inurl:/push/ .pem apns -\"push notifications\" \"bag attributes\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3733", "date": "2011-07-26", "url_title": "inurl:server-info intitle:\"Server Information\" Apache Server Information", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3734", "date": "2011-07-26", "url_title": "inurl:\":9000\" PacketVideo corporation", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3735", "date": "2011-07-26", "url_title": "intitle:m1n1 1.01", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3736", "date": "2011-07-26", "url_title": "filetype:pem \"Microsoft\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3738", "date": "2011-08-25", "url_title": "allinurl:forcedownload.php?file=", "cat_id": ["5", "Vulnerable Files"], "author_id": ["5290", "DigiP"], "author": {"id": "5290", "name": "DigiP"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "3740", "date": "2011-09-12", "url_title": "\"Powered by SLAED CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3741", "date": "2011-09-26", "url_title": "+intext:\"AWSTATS DATA FILE\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3742", "date": "2011-09-26", "url_title": "inurl:ftp \"password\" filetype:xls", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3745", "date": "2011-10-11", "url_title": "intitle:#k4raeL - sh3LL", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3746", "date": "2011-10-11", "url_title": "filetype:php~ (pass|passwd|password|dbpass|db_pass|pwd)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3747", "date": "2011-11-19", "url_title": "inurl:\"trace.axd\" ext:axd \"Application Trace\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3748", "date": "2011-11-19", "url_title": "inurl:\"/includes/config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3749", "date": "2011-11-19", "url_title": "intitle:index.of? configuration.php.zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3754", "date": "2011-11-24", "url_title": "filetype:old (define)(DB_USER|DB_PASS|DB_NAME)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3755", "date": "2011-11-24", "url_title": "filetype:old (mysql_connect) ()", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3756", "date": "2011-11-24", "url_title": "filetype:php inanchor:c99 inurl:c99 intitle:c99shell -seeds -marijuana", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3758", "date": "2011-12-10", "url_title": "allintitle:\"UniMep Station Controller\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3759", "date": "2011-12-12", "url_title": "inurl:/cgi-bin/makecgi-pro", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3760", "date": "2011-12-12", "url_title": "\"My RoboForm Data\" \"index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3762", "date": "2011-12-16", "url_title": "Google Dork For Social Security Number ( In Spain and Argentina is D.N.I )", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3765", "date": "2011-12-19", "url_title": "List of Phone Numbers (In XLS File ) allinurl:telefonos filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3767", "date": "2011-12-26", "url_title": "intitle:SpectraIV-IP", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3769", "date": "2011-12-27", "url_title": "allintext:D.N.I filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3781", "date": "2012-05-15", "url_title": "intitle:awen+intitle:asp.net", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3782", "date": "2012-05-15", "url_title": "\"mailing list memberships reminder\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3783", "date": "2012-05-15", "url_title": "intext:\"Thank you for your purchase/trial of ALWIL Software products.:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3787", "date": "2012-05-15", "url_title": "inurl:Settings.aspx intitle:Beyond TV", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3788", "date": "2012-08-21", "url_title": "inurl:\"cgi-bin/webcgi/main\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3791", "date": "2012-08-21", "url_title": "filetype:docx Domain Registrar $user $pass", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3792", "date": "2012-08-21", "url_title": "inurl:/app_dev.php/login \"Environment\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3795", "date": "2012-08-21", "url_title": "intitle:\"Log In\" \"Access unsecured content without logging in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3797", "date": "2012-08-21", "url_title": "\"CHARACTER_SETS\" \"COLLATION_CHARACTER_SET_APPLICABILITY\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3798", "date": "2012-08-21", "url_title": "intitle:\"DVR+Web+Client\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3799", "date": "2012-08-21", "url_title": "site*.*.*/webalizer intitle:\"Usage Statistics\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "3802", "date": "2012-08-21", "url_title": "'apc info' 'apc.php?SCOPE='", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3803", "date": "2012-08-21", "url_title": "intext: intext: intext: intext: intext:", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3804", "date": "2012-11-02", "url_title": "ext:xml (\"mode_passive\"|\"mode_default\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3805", "date": "2012-11-02", "url_title": "filetype:xls \"username | password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3806", "date": "2012-11-02", "url_title": "inurl:ckfinder intext:\"ckfinder.html\" intitle:\"Index of /ckfinder\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3807", "date": "2012-11-02", "url_title": "Re: intitle:Priv8 SCR", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3808", "date": "2012-11-02", "url_title": "intitle:C0ded By web.sniper", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3809", "date": "2012-11-02", "url_title": "inurl:.com/configuration.php-dist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3810", "date": "2012-11-02", "url_title": "intitle:\"Pyxis Mobile Test Page\" inurl:\"mpTest.aspx\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3812", "date": "2012-11-02", "url_title": "inurl:32400/web/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3813", "date": "2012-11-02", "url_title": "\"parent directory\" proftpdpasswd intitle:\"index of\" -google", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3814", "date": "2012-11-02", "url_title": "intitle:\"dd-wrt info\" intext:\"Firmware: DD-WRT\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3815", "date": "2012-11-02", "url_title": "inurl:\"/level/13|14|15/exec/\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3816", "date": "2012-11-02", "url_title": "Re: inurl:\"r00t.php\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3817", "date": "2012-11-02", "url_title": "inurl:\"/dbman/default.pass\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9828", "ratdance"], "author": {"id": "9828", "name": "ratdance"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3818", "date": "2012-11-02", "url_title": "inurl:\"InfoViewApp/logon.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3820", "date": "2012-11-02", "url_title": "inurl:\"Orion/SummaryView.aspx\" intext:\"Orion Core\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3821", "date": "2012-11-05", "url_title": "allinurl:\"User_info/auth_user_file.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3822", "date": "2012-12-06", "url_title": "intext:\"Fatal error: Class 'Red_Action' not found in\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3823", "date": "2012-12-06", "url_title": "inurl:newsnab/www/ automated.config.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3826", "date": "2012-12-31", "url_title": "intext:SQL syntax & inurl:index.php?=id & inurl:gov & inurl:gov", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3828", "date": "2013-02-05", "url_title": "runtimevar softwareVersion=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3829", "date": "2013-02-05", "url_title": "site:login.*.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3831", "date": "2013-02-05", "url_title": "ext:xml (\"proto='prpl-'\" | \"prpl-yahoo\" | \"prpl-silc\" | \"prpl-icq\")", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3832", "date": "2013-02-05", "url_title": "ext:gnucash", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3833", "date": "2013-02-05", "url_title": "filetype:inc OR filetype:bak OR filetype:old mysql_connect OR mysql_pconnect", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3834", "date": "2013-04-09", "url_title": "filetype:config inurl:web.config inurl:ftp", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3837", "date": "2013-04-09", "url_title": "\"index of\" inurl:sym", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3839", "date": "2013-04-09", "url_title": "ext:sql intext:@hotmail.com intext :password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4771", "date": "2018-04-16", "url_title": "intitle:\"index.of\" | inurl:/filemanager/connectors/ intext:uploadtest.html", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3840", "date": "2013-04-09", "url_title": "inurl:advsearch.php?module= & intext:sql syntax", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3841", "date": "2013-04-09", "url_title": "intext:THIS IS A PRIVATE SYSTEM AUTHORISED ACCESS ONLY inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3842", "date": "2013-04-09", "url_title": "intext:YOU ARE ACCESSING A GOVERNMENT INFORMATION SYSTEM inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3843", "date": "2013-04-09", "url_title": "intext:Computer Misuse Act inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3844", "date": "2013-04-22", "url_title": "filetype:ini \"This is the default settings file for new PHP installations\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3845", "date": "2013-04-22", "url_title": "filetype:php -site:php.net intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3849", "date": "2013-04-22", "url_title": "filetype:sql insite:pass && user", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3850", "date": "2013-04-22", "url_title": "Serv-U (c) Copyright 1995-2013 Rhino Software, Inc. All Rights.Reserved.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4995", "date": "2018-10-23", "url_title": "inurl:/Portal/Portal.mwsl?PriNav=FileBrowser", "cat_id": ["13", "Various Online Devices"], "author_id": ["9725", "dekingofcyber"], "author": {"id": "9725", "name": "dekingofcyber"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4996", "date": "2018-10-23", "url_title": "inurl:\"/wp-json/\" -wordpress", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3852", "date": "2013-04-23", "url_title": "allintext: /iissamples/default/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3854", "date": "2013-08-08", "url_title": "inurl:\"zendesk.com/attachments/token\" site:zendesk.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3855", "date": "2013-08-08", "url_title": "inurl:\"dasdec/dasdec.csp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3857", "date": "2013-08-08", "url_title": "intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3858", "date": "2013-08-08", "url_title": "intitle:index.of intext:.bash_history", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3859", "date": "2013-08-08", "url_title": "intitle:\"Cisco Integrated Management Controller Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3860", "date": "2013-08-08", "url_title": "inurl:/secure/Dashboard.jspa intitle:\"System Dashboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3862", "date": "2013-08-08", "url_title": "inurl:.php? intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3863", "date": "2013-08-08", "url_title": "inurl:fluidgalleries/dat/login.dat", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3865", "date": "2013-08-08", "url_title": "inurl:wp-content/uploads/dump.sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3867", "date": "2013-08-08", "url_title": "inurl:1337w0rm.php intitle:1337w0rm", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3868", "date": "2013-08-08", "url_title": "intitle:\".:: Welcome to the Web-Based Configurator::.\" & intext:\"Welcome to your router Configuration Interface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3869", "date": "2013-08-08", "url_title": "intext:\"I'm using a public or shared computer\" & intext:\"Remote Web Workplace\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3870", "date": "2013-08-08", "url_title": "inurl:\"/secure/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3871", "date": "2013-08-08", "url_title": "intitle:\"Weather Wing WS-2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3872", "date": "2013-08-08", "url_title": "intitle:\"NetBotz Network Monitoring Appliance\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3873", "date": "2013-08-08", "url_title": "intitle:\"Transponder/EOL Configuration:\" inurl:asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3874", "date": "2013-08-08", "url_title": "intitle:\"WAMPSERVER Homepage\" & intext:\"Server Configuration\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3875", "date": "2013-08-08", "url_title": "intitle:\"Web Image Monitor\" & inurl:\"/mainFrame.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3882", "date": "2013-08-08", "url_title": "inurl:~~joomla3.txt filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3883", "date": "2013-08-08", "url_title": "filetype:txt inurl:wp-config.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3884", "date": "2013-08-08", "url_title": "filetype:txt inurl:~~Wordpress2.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3885", "date": "2013-09-24", "url_title": "-site:simplemachines.org \"These are the paths and URLs to your SMF installation\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "3886", "date": "2013-09-24", "url_title": "intitle:\"index of\" myshare", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3887", "date": "2013-09-24", "url_title": "intitle:\"SPA504G Configuration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3889", "date": "2013-09-24", "url_title": "inurl:\"/cgi-mod/index.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3890", "date": "2013-09-24", "url_title": "intitle:\"RouterOS router configuration page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3891", "date": "2013-09-24", "url_title": "inurl:\"/webcm?getpage=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3892", "date": "2013-09-24", "url_title": "intitle:\"Web Client for EDVS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3896", "date": "2013-09-24", "url_title": "intitle:\"Comrex ACCESS Rack\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3897", "date": "2013-11-25", "url_title": "site:github.com inurl:sftp-config.json intext:/wp-content/", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3898", "date": "2013-11-25", "url_title": "site:github.com inurl:sftp-config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3899", "date": "2013-11-25", "url_title": "inurl:github.com intext:sftp-conf.json +intext:/wp-content/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3900", "date": "2013-11-25", "url_title": "allinurl:\"owa/auth/logon.aspx\" -google -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3902", "date": "2013-11-25", "url_title": "inurl:\"struts\" filetype:action", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3903", "date": "2013-11-25", "url_title": "filetype:php intext:\"PROJECT HONEY POT ADDRESS DISTRIBUTION SCRIPT\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3904", "date": "2013-11-25", "url_title": "inurl:config \"fetch = +refs/heads/*:refs/remotes/origin/*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3905", "date": "2013-11-25", "url_title": "intitle:\"IPCam Client\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3906", "date": "2013-11-25", "url_title": "inurl:/wp-content/uploads/ filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3911", "date": "2013-11-25", "url_title": "\"inurl:/data/nanoadmin.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3913", "date": "2013-11-25", "url_title": "filetype:bak (inurl:php | inurl:asp | inurl:rb)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3914", "date": "2013-11-25", "url_title": "intitle:\"index of\" intext:\".ds_store\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3915", "date": "2013-11-25", "url_title": "inurl:tar filetype:gz", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3916", "date": "2013-11-25", "url_title": "intitle:\"RT at a glance\" intext:\"quick search\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3917", "date": "2013-11-25", "url_title": "inurl:\"jmx-console/HtmlAdaptor\" intitle:Mbean", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3918", "date": "2013-11-25", "url_title": "filetype:php intext:\"!C99Shell v. 1.0 beta\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3919", "date": "2013-11-25", "url_title": "filetype:xml inurl:sitemap", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3920", "date": "2013-11-25", "url_title": "filetype:jnlp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3921", "date": "2013-11-25", "url_title": "filetype:password jmxremote", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3922", "date": "2013-11-27", "url_title": "inurl:mikrotik filetype:backup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3923", "date": "2013-11-27", "url_title": "intext:phpMyAdmin SQL Dump filetype:sql intext:INSERT INTO `admin` (`id`, `user`, `password`) VALUES -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3924", "date": "2013-12-03", "url_title": "inurl:/administrator/index.php?autologin=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3925", "date": "2014-01-03", "url_title": "allinurl:\"/main/auth/profile.php\" -github -google", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3926", "date": "2014-01-03", "url_title": "intitle:\"=[ 1n73ct10n privat shell ]=\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "3929", "date": "2014-02-05", "url_title": "allinurl:\"zimbra/?zinitmode=http\" -google -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3930", "date": "2014-02-05", "url_title": "intext:\"Access denied for\" intitle:\"Shopping cart\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "3931", "date": "2014-02-05", "url_title": "allinurl:/hide_my_wp=", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3932", "date": "2014-02-05", "url_title": "inurl:\"/reports/rwservlet\" intext:\"Oracle\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3933", "date": "2014-02-05", "url_title": "intitle:\"pChart 2.x - examples\" intext:\"2.1.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3937", "date": "2014-03-27", "url_title": "inurl:crossdomain filetype:xml intext:allow-access-from", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3938", "date": "2014-03-27", "url_title": "inurl:clientaccesspolicy filetype:xml intext:allow-from", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3939", "date": "2014-03-31", "url_title": "inurl:/backup intitle:index of backup intext:*sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3940", "date": "2014-03-31", "url_title": "inurl:\"Citrix/XenApp/auth/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3948", "date": "2014-05-05", "url_title": "\"OpenSSL\" AND \"1.0.1 Server at\" OR \"1.0.1a Server at\" OR \"1.0.1b Server at\" OR \"1.0.1c Server at\" OR \"1.0.1d Server at\" OR \"1.0.1e Server at\" OR \"1.0.1f Server at\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3949", "date": "2014-05-06", "url_title": "inurl:\"/public.php?service=files\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3951", "date": "2014-05-19", "url_title": "inurl:dfshealth.jsp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3952", "date": "2014-06-03", "url_title": "(\"DMZ\" | \"Public IP\" | \"Private IP\") filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3956", "date": "2014-07-21", "url_title": "inurl:\"phy.htm\" intitle:\"Touchstone Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3957", "date": "2014-07-29", "url_title": "filetype:sql site:com and \"insert into\" admin \"2014\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3962", "date": "2014-10-02", "url_title": "intitle:\"virtual office\" sonicwall domain", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3963", "date": "2014-10-02", "url_title": "dcid= bn= pin code=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "3966", "date": "2014-10-09", "url_title": "intext:5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 AND (ext:txt OR ext:csv OR ext:xls OR ext:lst)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3967", "date": "2014-10-09", "url_title": "intitle:FRITZ!Box inurl:login.lua", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3968", "date": "2014-10-14", "url_title": "inurl:logon.html \"CSCOE\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3970", "date": "2014-10-21", "url_title": "filetype:log intext:org.apache.hadoop.hdfs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3971", "date": "2014-11-03", "url_title": "inurl:CHANGELOG.txt intext:drupal intext:\"SA-CORE\" -intext:7.32 -site:github.com -site:drupal.org", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3972", "date": "2014-11-03", "url_title": "inurl:robots.txt intext:CHANGELOG.txt intext:disallow ext:txt -site:github.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3975", "date": "2014-11-19", "url_title": "intext:\"Please Authenticate\" intitle:Peakflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "3978", "date": "2014-12-03", "url_title": "inurl:yahoo_site_admin/credentials/", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3981", "date": "2014-12-31", "url_title": "inurl:\"installer-log.txt\" intext:\"DUPLICATOR INSTALL-LOG\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3982", "date": "2015-01-06", "url_title": "inurl:dyn_sensors.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3984", "date": "2015-01-12", "url_title": "inurl:fckeditor -intext:\"ConfigIsEnabled = False\" intext:ConfigIsEnabled", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "3985", "date": "2015-01-27", "url_title": "inurl:\"/server-info\" intext:\"Loaded Modules\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3986", "date": "2015-02-09", "url_title": "inurl:\"security/xamppdirpasswd.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3987", "date": "2015-02-09", "url_title": "filetype:xml inurl:/WEB-INF/ inurl:ftp:// -www", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "3989", "date": "2015-02-11", "url_title": "inurl:.cgi-bin/webproc", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "3991", "date": "2015-02-11", "url_title": "\"jos_users\" intitle:\"Index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3994", "date": "2015-02-27", "url_title": "inurl:/wp-content/wpbackitup_backups", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "3995", "date": "2015-03-04", "url_title": "allinurl:moadmin.php -google -github", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "3996", "date": "2015-03-10", "url_title": "ext:sql intext:\"alter user\" intext:\"identified by\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "3997", "date": "2015-03-16", "url_title": "allintext:Copyright Smart PHP Poll. All Rights Reserved. -exploit", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4002", "date": "2015-04-28", "url_title": "intext:JSESSIONID OR intext:PHPSESSID inurl:access.log ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4003", "date": "2015-04-30", "url_title": "inurl:ftp inurl:Seagate inurl:Backup inurl:Plus inurl:Drive", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4005", "date": "2015-05-19", "url_title": "ext:csv intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4007", "date": "2015-05-26", "url_title": "intitle:\"Index of ftp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4008", "date": "2015-05-26", "url_title": "inurl:/wp-admin/admin-ajax.php?action=revslider_ajax_action", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4009", "date": "2015-05-27", "url_title": "inurl:wp-admin/ intext:css/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4010", "date": "2015-05-27", "url_title": "inurl:/wp-admin/post.php?post=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4012", "date": "2015-05-29", "url_title": "intext:DB_PASSWORD ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4013", "date": "2015-05-29", "url_title": "intitle:\"index of\" \"archive.pst\" -contrib", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4014", "date": "2015-06-03", "url_title": "inurl:/dbg-wizard.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4015", "date": "2015-06-04", "url_title": "intitle:\"index of\" \"onetoc2\" \"one\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4016", "date": "2015-06-10", "url_title": "intitle:\"Index of\" \"mail\" \"Inbox\" \"Sent\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4018", "date": "2015-06-10", "url_title": "filetype:pcf vpn OR Group", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4019", "date": "2015-06-10", "url_title": "intitle:\"index of\" \"fic\" \"ndx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4021", "date": "2015-06-17", "url_title": "intitle:\"index of\" inurl:\"no-ip.com\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4026", "date": "2015-06-24", "url_title": "\"signons.sqlite\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4029", "date": "2015-06-30", "url_title": "phpMyAdmin SQL Dump", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4030", "date": "2015-06-30", "url_title": "site:pastebin.com intext:Username", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4031", "date": "2015-07-08", "url_title": "inurl:access.cnf ext:cnf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4032", "date": "2015-07-08", "url_title": "intext:OLD_FOREIGN_KEY_CHECKS\"; = ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4033", "date": "2015-07-09", "url_title": "intitle:index.of.pubs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4034", "date": "2015-07-09", "url_title": "inurl:\"/certsrv\" intext:\"Select a task\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4035", "date": "2015-07-14", "url_title": "inurl:courier/web/ inurl:wmLogin.html filetype:html", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4038", "date": "2015-07-23", "url_title": "inurl:EndUserPortal.jsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4036", "date": "2015-07-21", "url_title": "inurl:\"index.php\" intext:\"ApPHP Hotel Site\" -site:\"apphp.com\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4037", "date": "2015-07-22", "url_title": "allinurl:awstats.pl ext:pl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4039", "date": "2015-07-27", "url_title": "inurl:wp-admin/admin-ajax.php inurl:wp-config.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4040", "date": "2015-07-27", "url_title": "intext:@pwcache \"parent directory\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4041", "date": "2015-07-27", "url_title": "intitle:\"InterWorx-CP\" \"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4042", "date": "2015-07-27", "url_title": "site:.mil + inurl:login.aspx | .asp | .html | .php | .htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4044", "date": "2015-08-10", "url_title": "inurl:/plugins/aviary-image-editor-add-on-for-gravity-forms/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4045", "date": "2015-08-10", "url_title": "inurl:/wp-content/plugins/inboundio-marketing/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4046", "date": "2015-08-10", "url_title": "intext:index of sym", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4047", "date": "2015-08-10", "url_title": "intext:\"Full path to a .htpasswd file in this dir:\" filetype:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4049", "date": "2015-08-12", "url_title": "allinurl:wp-content/plugins/wptf-image-gallery/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4050", "date": "2015-08-17", "url_title": "inurl:\"/squid-reports/\" AND intitle:\"SARG reports\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4051", "date": "2015-08-17", "url_title": "intitle:\"hp laserjet\" inurl:SSI/Auth/set_config_deviceinfo.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4052", "date": "2015-08-17", "url_title": "intext:/homedir/.cpanel-datastore/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4055", "date": "2015-08-18", "url_title": "filetype:pac inurl:\"/proxy\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4056", "date": "2015-08-19", "url_title": "intext:\"Unexpected Problem Occurred!\" ext:aspx", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4058", "date": "2015-08-21", "url_title": "inurl: mil|/issue.php filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4065", "date": "2015-08-28", "url_title": "intitle:Error-javax.el.ELException+error+xhtml", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4066", "date": "2015-09-01", "url_title": "\"ganglia mobile.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4067", "date": "2015-09-01", "url_title": "inurl:\"/cms/app/webroot\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4068", "date": "2015-09-02", "url_title": "intitle:\"IPCam\" inurl:monitor2.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4070", "date": "2015-09-02", "url_title": "inurl:xampp inurl:perlinfo.pl ext:pl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4071", "date": "2015-09-02", "url_title": "site:.edu | .gov ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4072", "date": "2015-09-07", "url_title": "site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4073", "date": "2015-09-07", "url_title": "intitle:\"Index of\" \"WhatsApp Databases\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4074", "date": "2015-09-07", "url_title": "intitle:Logon OrderCloud ui/logon.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4075", "date": "2015-09-07", "url_title": "inurl:\"/wap/LoginPolicy.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4076", "date": "2015-09-10", "url_title": "inurl:\"remote.php/webdav\" -site:owncloud.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4077", "date": "2015-09-10", "url_title": "intitle:\"Index.of\" \"attachments\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4078", "date": "2015-09-11", "url_title": "intitle:\"Whoops! There was an error.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4079", "date": "2015-09-15", "url_title": "inurl:sh3llZ/c99/", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4080", "date": "2015-09-15", "url_title": "intitle:\"WebService Web Service\" ext:asmx", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4082", "date": "2015-09-17", "url_title": "inurl:\"default.php\" intext:\"website\" \"has been successfully installed on the server!\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4083", "date": "2015-09-18", "url_title": "site:ws.kik.com | site:ws2.kik.com k=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4084", "date": "2015-09-24", "url_title": "inurl:printer/main.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4086", "date": "2015-10-05", "url_title": "inurl:imapuser Mail :: Welcome to Horde imp login.php password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4087", "date": "2015-10-05", "url_title": "intitle:Global Traffic Statistics \"Ntop\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4088", "date": "2015-10-06", "url_title": "inurl:axis.cgi ext:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4089", "date": "2015-10-15", "url_title": "inurl:webvisu.htm ext:htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4091", "date": "2015-10-15", "url_title": "inurl:agc/vicidial.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4094", "date": "2015-10-16", "url_title": "private parent intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4095", "date": "2015-10-16", "url_title": "inurl:users intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4099", "date": "2015-10-19", "url_title": "inurl:/aspnet_client/system_web/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4101", "date": "2015-10-20", "url_title": "inurl:cgi-bin/webproc?getpage=", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4102", "date": "2015-10-22", "url_title": "filetype:log intext:password | pass | pw", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4103", "date": "2015-10-22", "url_title": "\"My Documents\" \"parent\" intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4104", "date": "2015-10-22", "url_title": "\"Desktop\" parent intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4105", "date": "2015-10-26", "url_title": "inurl:webgps intitle:\"GPS Monitoring System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4106", "date": "2015-10-28", "url_title": "inurl:etc -intext:etc ext:passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4107", "date": "2015-10-30", "url_title": "intitle:index.of parent inurl:repos", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4109", "date": "2015-11-03", "url_title": "\"Build ref: 26\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4110", "date": "2015-11-03", "url_title": "\"powered by joomla 3.2\" OR \"powered by joomla 3.3\" OR \"powered by joomla 3.4\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4117", "date": "2015-11-10", "url_title": "intitle:\"Dashboard [Jenkins]\" Credentials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4119", "date": "2015-11-11", "url_title": "ext:sql intext:username intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4137", "date": "2015-11-23", "url_title": "inurl:index.php?id= intext:\"mysql_fetch_array\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4141", "date": "2015-11-30", "url_title": "inurl:net/net/airprint.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4142", "date": "2015-11-30", "url_title": "inurl:/net/net/protocol.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4143", "date": "2015-12-01", "url_title": "inurl:\"trace\" ext:axd intext:\"password\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4144", "date": "2015-12-08", "url_title": "inurl:/uniquesig0/ or inurl:/uniquesig0/InternalSite/", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4149", "date": "2015-12-14", "url_title": "inurl:/cgi-bin/MANGA/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4151", "date": "2015-12-14", "url_title": "inurl:\"server-status\" intext:\"Apache Server Status\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4153", "date": "2015-12-15", "url_title": "intitle:(build 13064) - Info", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4155", "date": "2015-12-17", "url_title": "inurl:/node/add/event", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4157", "date": "2015-12-18", "url_title": "inurl:/tcpipv6.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4158", "date": "2015-12-18", "url_title": "inurl:/cgi-bin/luci/freifunk/graph/olsrd/topology/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4159", "date": "2015-12-18", "url_title": "inurl:/hp/device/supply_status.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4160", "date": "2015-12-18", "url_title": "inurl:/index.htm?cat=info&pagesRemaining", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4161", "date": "2015-12-18", "url_title": "inurl:/index.htm?cat=info&printerInfo", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4162", "date": "2015-12-21", "url_title": "\"Stats generated by pisg v0.73\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4163", "date": "2015-12-21", "url_title": "inurl:/server/webapps", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4165", "date": "2015-12-29", "url_title": "inurl:/weblogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4169", "date": "2015-12-31", "url_title": "\"IPSentry - Device Statistics Information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4171", "date": "2016-01-01", "url_title": "ext:php intitle:\"b374k\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4173", "date": "2016-01-01", "url_title": "ext:aspx intitle:aspxspy", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4174", "date": "2016-01-01", "url_title": "intext:\"Sw Bilgi\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4175", "date": "2016-01-01", "url_title": "intext:Developed By Black.Hack3r ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4176", "date": "2016-01-06", "url_title": "inurl:/tmui/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4177", "date": "2016-01-06", "url_title": "intitle: Index of /awstats/data", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4180", "date": "2016-01-11", "url_title": "inurl:intranet -intext:intranet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4181", "date": "2016-01-11", "url_title": "inurl:wp-config -intext:wp-config \"'DB_PASSWORD'\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4182", "date": "2016-01-14", "url_title": "intitle:\"Shell I\" inurl:revslider inurl:error.php inurl:cmd", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4183", "date": "2016-01-14", "url_title": "inurl:revslider inurl:temp inurl:update_extract inurl:sym1", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4186", "date": "2016-01-25", "url_title": "intext:\"Microsoft(R) Server Maintenance Utility (Unicode)\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4189", "date": "2016-01-27", "url_title": "Site:www.comune.*.*.* inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4190", "date": "2016-01-29", "url_title": "inurl:/AirWatch/Login?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4192", "date": "2016-02-02", "url_title": "intitle:\"TurnKey LAMP\" intext:\"turnkey lamp release notes\" \"Apache PHP information\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4193", "date": "2016-02-08", "url_title": "site:www.tribunale.*.*.* inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4194", "date": "2016-02-08", "url_title": "inurl:/nesp/app", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4196", "date": "2016-02-09", "url_title": "\"Web page sent by InterMapper\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4197", "date": "2016-02-09", "url_title": "inurl:login.do intext:government", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4198", "date": "2016-02-09", "url_title": "inurl:intranet site:www.*.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4199", "date": "2016-02-11", "url_title": "intitle:\"homematic webui\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4200", "date": "2016-02-15", "url_title": "intitle:webcam 7 inurl:8080 -intext:8080", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4204", "date": "2016-02-23", "url_title": "inurl:/AT-admin.cgi? intitle:login | private | employee | intranet | admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4205", "date": "2016-02-24", "url_title": "inurl:login inurl:user inurl:pass -intext:pass -intext:user", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4206", "date": "2016-02-26", "url_title": "intitle:\"Apache Status\" | intext:\"Apache Server Status\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4207", "date": "2016-03-07", "url_title": "inurl:safm.asp ext:asp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4208", "date": "2016-03-07", "url_title": "intitle:\"Helm : The Web Hosting Control System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4209", "date": "2016-03-09", "url_title": "intitle:\"FirstSpirit - login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4210", "date": "2016-03-09", "url_title": "intitle:\"D-Link VoIP Router\" \"Welcome\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4211", "date": "2016-03-09", "url_title": "intitle:\"ASUS Login\" \"SIGN IN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4212", "date": "2016-03-10", "url_title": "inurl:\"8000\" inurl:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4214", "date": "2016-03-11", "url_title": "inurl:\"sugarcrm.log\" ext:log -git -google", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4215", "date": "2016-03-11", "url_title": "intitle:\"DirectAdmin Login\" \"Please enter your Username and Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4216", "date": "2016-03-11", "url_title": "inurl:\"topPage.cgi\" | inurl:\"mainFrame.cgi\" intext:\"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4218", "date": "2016-03-11", "url_title": "intitle:\"SyncThru Web Service\" inurl:\"sws\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4219", "date": "2016-03-11", "url_title": "inurl:\"home.htm?cat=home\" | inurl:\"index.htm?cat=info\" | inurl:\"index.htm?cat=settings\" | inurl:\"index.htm?cat=network\" | inurl:\"index.htm?cat=bluetooth\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4220", "date": "2016-03-11", "url_title": "inurl:\"cgi-bin/dynamic/\" inurl:\"html\" intitle:\"Printer Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4221", "date": "2016-03-11", "url_title": "inurl:\"login.php?action=recover\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4222", "date": "2016-03-11", "url_title": "intext:\"END_FILE\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4224", "date": "2016-03-11", "url_title": "inurl:phpsysinfo/index.php?disp=dynamic", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4225", "date": "2016-03-14", "url_title": "inurl:\"sap-system-login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4226", "date": "2016-03-14", "url_title": "inurl:\"sap/hrrcf_a_startpage_ext_cand\" | inurl:\"sap/hrrcf_a_pw_via_email_extern\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4227", "date": "2016-03-14", "url_title": "intitle:\"Logon - SAP Web Application Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4228", "date": "2016-03-14", "url_title": "intext:\"2016 SAP AG. All rights reserved.\" intitle:\"Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4229", "date": "2016-03-14", "url_title": "intext:\"Powered by net2ftp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4230", "date": "2016-03-14", "url_title": "intitle:\"Login\" intext:\"Use Web Messaging Lite\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4231", "date": "2016-03-14", "url_title": "intext:\"2008\" intext:\"OpenERP SA\" intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4232", "date": "2016-03-14", "url_title": "intitle:\"mikrotik routeros > administration\" intext:\"mikrotik routeros\" intext:\"configuration page\" -demo intext:\"Mikrotik, RouterOS and the Mikrotik logo are registered trademarks of Mikrotikls SIA\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4233", "date": "2016-03-14", "url_title": "intitle:\"RouterOS\" intitle:\"configuration page\" intext:\"You have connected to a router. Administrative access only.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4234", "date": "2016-03-14", "url_title": "intitle:\"TRENDnet\" (inurl:\"top.htm\"| inurl:\"STSSYS.HTM\"| inurl:\"AVIEW.HTM\"| inurl:\"JPlug.htm\" | inurl:\"JVIEW.HTM\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4235", "date": "2016-03-14", "url_title": "intitle:\"Honeywell XL Web Controller - Login\" (inurl:\"standard/default.php\" | inurl:\"standard/header/header.php\" | inurl:\"standard/mainframe.php\" | inurl:\"standard/footer/footer.php\" | inurl:\"standard/update.php\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4236", "date": "2016-03-14", "url_title": "intitle:\"Openbravo\" (inurl:\"openbravo/security/Login_FS.html\" | inurl:\"openbravo/security/Login_Welcome.html\" | inurl:\"openbravo/security/Login_F1.html\" | inurl:\"openbravo/security/Login_F0.html\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4237", "date": "2016-03-14", "url_title": "intitle:Tenda ADSL2/2+ Modem inurl:main.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4238", "date": "2016-03-16", "url_title": "inurl:/sap/bc/webdynpro/sap/ | \"sap-system-login-oninputprocessing\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4239", "date": "2016-03-22", "url_title": "(intext:\"index of /.git\") (\"parent directory\")", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4241", "date": "2016-03-23", "url_title": "intitle:\"Residential Gateway Configuration:\" intext:\"Cable Modem Information.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4242", "date": "2016-03-23", "url_title": "intitle:\"Login Page\" intext:\"Phone Adapter Configuration Utility\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4243", "date": "2016-03-24", "url_title": "intitle:vood act=index Gateway >Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4244", "date": "2016-03-24", "url_title": "intext:\"powered by webcamXP 5\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4245", "date": "2016-03-28", "url_title": "inurl:\".asp?strParents=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4248", "date": "2016-03-29", "url_title": "intitle:Automatic cPanel Finder/Cracker | 3xp1r3 Cyber Army", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4249", "date": "2016-03-30", "url_title": "filetype:asp intitle:\" Microsoft Outlook Web Access\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4250", "date": "2016-04-01", "url_title": "intitle:\"OneAccess WCF\" Username", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4252", "date": "2016-04-01", "url_title": "inurl:backoffice intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4253", "date": "2016-04-05", "url_title": "inurl:9443/vsphere-client", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4254", "date": "2016-04-05", "url_title": "inurl:lg intitle:\"Looking Glass\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4255", "date": "2016-04-05", "url_title": "inurl:\"id=\" & intext:\"MySQL Error: 1064\" & \"Session halted.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4256", "date": "2016-04-08", "url_title": "inurl:/view/viewer_index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4258", "date": "2016-04-11", "url_title": "inurl:/Remote/logon?ReturnUrl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4259", "date": "2016-04-11", "url_title": "inurl:/dynamic/login-simple.html?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4260", "date": "2016-04-11", "url_title": "inurl:https://pma.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4261", "date": "2016-04-11", "url_title": "inurl:userRpm inurl:LoginRpm.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4262", "date": "2016-04-14", "url_title": "site:pastebin.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4263", "date": "2016-04-14", "url_title": "inurl:inmotionhosting.com:2096/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4264", "date": "2016-04-14", "url_title": "inurl:dynamic.php?page=mailbox", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4265", "date": "2016-04-21", "url_title": "intitle:Index of /__MACOSX ...", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4266", "date": "2016-04-25", "url_title": "filetype:rcf inurl:vpn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4268", "date": "2016-04-25", "url_title": "intitle:\"Skipfish . scan\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4269", "date": "2016-04-25", "url_title": "filetype:pdf intitle:\"SSL Report\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4270", "date": "2016-04-26", "url_title": "/@fmb80_encoder.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4271", "date": "2016-04-29", "url_title": "site:github.com filetype:md | filetype:js | filetype:txt \"xoxp-\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4274", "date": "2016-04-29", "url_title": "inurl:\"/owncloud/index.php\" -github -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4275", "date": "2016-04-29", "url_title": "inurl:\"/eyeos/index.php\" -github -forum", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4277", "date": "2016-05-04", "url_title": "index of /wp-content/uploads/userpro", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4278", "date": "2016-05-04", "url_title": "intitle:\"Struts Problem Report\" intext:\"development mode is enabled.\"", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4279", "date": "2016-05-05", "url_title": "intext:\"eav\" filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4280", "date": "2016-05-10", "url_title": "inurl:/sites/default/files/webform/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4281", "date": "2016-05-12", "url_title": "inurl:demo.browse.php intitle:getid3", "cat_id": ["5", "Vulnerable Files"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "4282", "date": "2016-05-17", "url_title": "\"Fenix Final Version v2.0\" filetype:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4283", "date": "2016-05-17", "url_title": "intitle:\"MODX CMF Manager Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4287", "date": "2016-05-26", "url_title": "inurl:\"/webmail/\" intitle:\"Mail - AfterLogic WebMail\" -site:afterlogic.org -site:afterlogic.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4288", "date": "2016-05-26", "url_title": "ext:php inurl:\"api.php?action=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4289", "date": "2016-05-26", "url_title": "intext:\"Forum software by XenForo\u2122\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4292", "date": "2016-06-06", "url_title": "intitle:\"Hamdida X_Shell Backd00r\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4293", "date": "2016-06-06", "url_title": "inurl:/remote/login/ intext:\"please login\"|intext:\"FortiToken clock drift detected\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4295", "date": "2016-06-06", "url_title": "inurl:trash intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4296", "date": "2016-06-06", "url_title": "inurl:\"/wp-content/plugins/wp-mobile-detector/\" ext:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4298", "date": "2016-06-07", "url_title": "inurl:\"/wp-content/uploads/levoslideshow/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4300", "date": "2016-06-22", "url_title": "inurl:/awcuser/cgi-bin/", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4301", "date": "2016-06-22", "url_title": "intext:\"expects parameter 1 to be resource, boolean given\" filetype:php", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4302", "date": "2016-06-23", "url_title": "intext:\"Hello visitor from\" ext:asp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4303", "date": "2016-06-29", "url_title": "inurl:top.htm inurl:currenttime", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4304", "date": "2016-07-01", "url_title": "intext:\"/LM/W3SVC/\" ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4305", "date": "2016-07-01", "url_title": "intext:\"/showme.asp\" HTTP_ACCEPT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4307", "date": "2016-07-04", "url_title": "\"index of\" bigdump.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4308", "date": "2016-07-07", "url_title": "filetype:sql intext:wp_users phpmyadmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4310", "date": "2016-07-15", "url_title": "inurl:DiGIR.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4311", "date": "2016-07-20", "url_title": "site:static.ow.ly/docs/ intext:@gmail.com | Password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4312", "date": "2016-07-25", "url_title": "inurl:sgms/auth", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4313", "date": "2016-07-27", "url_title": "inurl:pictures intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4314", "date": "2016-08-05", "url_title": "inurl:Dialin/Conference.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4315", "date": "2016-08-08", "url_title": "inurl:/FCKeditor/editor/filemanager/upload/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4316", "date": "2016-08-16", "url_title": "inurl:/Portal/Portal.mwsl", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4318", "date": "2016-08-16", "url_title": "inurl:index of driver.php?id=", "cat_id": ["7", "Error Messages"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4319", "date": "2016-08-22", "url_title": "\"Web Application Assessment Report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4321", "date": "2016-08-24", "url_title": "inurl:\"/weathermap/weathermap-cacti-plugin.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4324", "date": "2016-09-01", "url_title": "intitle:Sign In inurl:/adfs/ls/?wa=wsignin1.0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4325", "date": "2016-09-05", "url_title": "inurl:wp-content/debug.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4326", "date": "2016-09-05", "url_title": "inurl:ipf.conf -intext:ipf.conf ext:conf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4327", "date": "2016-09-06", "url_title": "inurl:log -intext:log ext:log inurl:wp-", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4328", "date": "2016-09-08", "url_title": "filetype:php intext:Your Email: intext:Your Name: intext:Reply-To: intext:mailer", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4331", "date": "2016-09-21", "url_title": "inurl:\"/wp-content/wpclone-temp/wpclone_backup/\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4332", "date": "2016-09-23", "url_title": "inurl:/human.aspx?r=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4333", "date": "2016-09-27", "url_title": "\"You have selected the following files for upload (0 Files).\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4335", "date": "2016-10-03", "url_title": "inurl:\"html/js/editor/ckeditor/\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4337", "date": "2016-10-04", "url_title": "index:\"html/js/editor/fckeditor/editor/filemanager/connectors\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4338", "date": "2016-10-04", "url_title": "inurl:\"https://vdi\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4341", "date": "2016-10-13", "url_title": "inurl:/web/device/login?lang=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4342", "date": "2016-10-24", "url_title": "inurl:/mjpgmain.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4344", "date": "2016-10-24", "url_title": "(@gmail.com || @yahoo.com || @hotmail.com) ext:php inurl:compose", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4345", "date": "2016-10-24", "url_title": "inurl:calendar.google.com/calendar/embed?src=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4346", "date": "2016-10-25", "url_title": "\"[HKEY_CURRENT_USER\\Software\\sota\\FFFTP]\" filetype:reg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4347", "date": "2016-10-27", "url_title": "inurl:\"-/monitoring\" \"statistics of JavaMelody\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4348", "date": "2016-10-27", "url_title": "\"Upload\" inurl:\"https://webfiles\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4349", "date": "2016-10-27", "url_title": "\"PHP Version\" inurl:/php/phpinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4350", "date": "2016-11-02", "url_title": "inurl:\"apc.php\" intitle:\"APC INFO\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4351", "date": "2016-11-04", "url_title": "intitle:\"HFS\" \"Server Uptime\" \"Server time\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4352", "date": "2016-11-09", "url_title": "https://paper.dropbox.com inurl:/doc/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4353", "date": "2016-11-18", "url_title": "intext:SOAP 1.1 intext:SOAP 1.2 intext:UPLOAD intext:GET intext:POST inurl:op", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4354", "date": "2016-11-18", "url_title": "inurl:ManageFilters.jspa?filterView=popular", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4355", "date": "2016-11-23", "url_title": "\"File Manager Version 1.0\" \"Coded By\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4357", "date": "2016-11-28", "url_title": "\"PHP eMailer is created by\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4358", "date": "2016-11-28", "url_title": "inurl:/php/info.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4359", "date": "2016-11-28", "url_title": "intitle:\"Login\" inurl:\"/doc/page/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4360", "date": "2016-11-28", "url_title": "intitle:\"SonicWALL - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4361", "date": "2016-11-29", "url_title": "\"PHP Mailer\" \"priv8 Mailer\" ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4362", "date": "2016-11-29", "url_title": "inurl:\".esy.es/default.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4363", "date": "2016-11-29", "url_title": "\"PHP Credits\" \"Configuration\" \"PHP Core\" ext:php inurl:info", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4364", "date": "2016-11-29", "url_title": "Hostinger \u00a9 2016. All rights reserved inurl:default.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4365", "date": "2016-11-29", "url_title": "intitle:\"Integrated Dell Remote Access Controller 6 - Enterprise\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4366", "date": "2016-11-29", "url_title": "Meg4-Mail ext:php", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4367", "date": "2016-12-05", "url_title": "intitle:\"Vigor Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4369", "date": "2016-12-05", "url_title": "inurl:proftpdpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4370", "date": "2016-12-07", "url_title": "inurl:\"/debug/default\" intitle:\"Yii Debugger\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4371", "date": "2016-12-08", "url_title": "site:webex.com inurl:tc3000", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4372", "date": "2016-12-12", "url_title": "allinurl: drive.google.com/open?id=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4373", "date": "2016-12-12", "url_title": "inurl:user_guide intext:\"CodeIgniter User Guide\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4374", "date": "2016-12-14", "url_title": "intitle:\"Log In to AR Web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4375", "date": "2016-12-16", "url_title": "inurl:\"/html/modeminfo.asp?", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4376", "date": "2016-12-16", "url_title": "inurl:github.com intitle:config intext:\"/msg nickserv identify\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4377", "date": "2016-12-19", "url_title": "inurl:/fckeditor/editor/plugins/ajaxfilemanager/ajaxfilemanager.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4379", "date": "2017-01-05", "url_title": "\"All site content\" ext:aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4380", "date": "2017-01-09", "url_title": "inurl:action=php.login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4381", "date": "2017-01-09", "url_title": "\"Powered by AutoIndex PHP Script\" ext:php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4382", "date": "2017-01-09", "url_title": "inurl:\"/viewlsts.aspx?BaseType=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4383", "date": "2017-01-12", "url_title": "inurl:cgi-bin \"ARRIS Enterprises\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4384", "date": "2017-01-19", "url_title": "intitle:\"index of/\" CCCam.cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4385", "date": "2017-01-19", "url_title": "\"dirLIST - PHP Directory Lister\" \"Banned files: php | php3 | php4 | php5 | htaccess | htpasswd | asp | aspx\" \"index of\" ext:php", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4386", "date": "2017-01-23", "url_title": "inurl:/index.php?option=com_artforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4387", "date": "2017-01-23", "url_title": "inurl:~/ftp://193 filetype:(php | txt | html | asp | xml | cnf | sh) ~'/html'", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4388", "date": "2017-01-23", "url_title": "inurl:/\\\\filesrc=**** ~\"Current\" ~\":/\" ~\"upload\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4389", "date": "2017-01-26", "url_title": "inurl:iProber2.php ext:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4390", "date": "2017-02-01", "url_title": "intitle:Login \"Login to pfSense\" \"Password\" \"LLC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4391", "date": "2017-02-03", "url_title": "inurl:/o/oauth2 inurl:client_id", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4392", "date": "2017-02-07", "url_title": "site:cloudshark.org/captures# password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4394", "date": "2017-02-08", "url_title": "intitle:\"FormAssembly Enterprise :\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4395", "date": "2017-02-08", "url_title": "inurl:\"/graphs\" intext:\"Traffic and system resource graphing\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4396", "date": "2017-02-14", "url_title": "intitle:\"Login - OpenStack Dashboard\" inurl:\"dashboard\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4397", "date": "2017-02-14", "url_title": "site:onedrive.live.com shared by", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4398", "date": "2017-02-16", "url_title": "inurl:sendmessage.php?type=skype", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4399", "date": "2017-02-23", "url_title": "httrack inurl:hts-log.txt ext:txt -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4400", "date": "2017-02-24", "url_title": "\"CF-Host-Origin-IP\" \"CF-Int-Brand-ID\" \"CF-RAY\" \"CF-Visitor\" \"github\" -site:github.com -site:cloudfare.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4401", "date": "2017-03-01", "url_title": "inurl:\".reset;-.pwd }\" \"~ User\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4402", "date": "2017-03-01", "url_title": "ext:svc inurl:wsdl", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4403", "date": "2017-03-01", "url_title": "inurl:?filesrc=**** ~\"Current\" ~\"asp\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4405", "date": "2017-03-02", "url_title": "\"your default password is\" filetype:pdf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4406", "date": "2017-03-03", "url_title": "inurl:/profile.php?lookup=1", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4407", "date": "2017-03-08", "url_title": "inurl:cgi-bin/lsnodes_web?node", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4408", "date": "2017-03-21", "url_title": "filetype:pcmcfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4412", "date": "2017-03-27", "url_title": "inurl:\"/attachment/\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4415", "date": "2017-04-06", "url_title": "inurl:\"/phpinfo.php\" \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4416", "date": "2017-04-07", "url_title": "\"PGP SIGNED MESSAGE-----\" inurl:\"md5sums\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4418", "date": "2017-04-10", "url_title": "\"Index of\" \"logins.json\" \"key3.db\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4420", "date": "2017-04-10", "url_title": "intext:Table structure for table `wp_users` filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4421", "date": "2017-04-10", "url_title": "inurl:\"-wp13.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4423", "date": "2017-04-10", "url_title": "inurl:\"/admin/index.php?msg=\" inurl:\"%20\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4424", "date": "2017-04-10", "url_title": "\"havij report\" \"Target\" ext:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4434", "date": "2017-04-13", "url_title": "inurl:\"/admin.php?cont=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4435", "date": "2017-04-13", "url_title": "inurl:\"/SecureAuth1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4436", "date": "2017-04-17", "url_title": "inurl:\"exit.php?site=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4438", "date": "2017-04-17", "url_title": "intitle:\"Nessus Scan Report\" ext:html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4440", "date": "2017-04-17", "url_title": "inurl:\"mail\" ext:mai", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4441", "date": "2017-04-17", "url_title": "\"[boot loader]\" \"WINNT\" ext:ini", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4442", "date": "2017-04-19", "url_title": "inurl:\"/HtmlAdaptor?action=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4443", "date": "2017-04-19", "url_title": "\"LGD_CARDNUM\" ext:log -site:camper.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4446", "date": "2017-04-25", "url_title": "filetype:bak inurl:php \"mysql_connect\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4447", "date": "2017-04-25", "url_title": "\"authentication failure; logname=\" ext:log", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4449", "date": "2017-04-28", "url_title": "\"[PHPSESSID]\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4450", "date": "2017-05-01", "url_title": "powered by h5ai", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4452", "date": "2017-05-01", "url_title": "\"/wp-admin/admin-ajax\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4454", "date": "2017-05-01", "url_title": "\"Scan result of Farbar Recovery Scan Tool\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4457", "date": "2017-05-03", "url_title": "\"[main]\" \"enc_GroupPwd=\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4458", "date": "2017-05-03", "url_title": "ext:fetchmailrc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4460", "date": "2017-05-04", "url_title": "intext:VIEWS \u00b7 Server: - Database: information_schema - Table: SCHEMA_PRIVILEGES \u00b7 Browse \u00b7 Structure \u00b7 SQL \u00b7 Search \u00b7 Export", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4461", "date": "2017-05-04", "url_title": "inurl:/j_security_check;jsessionid=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4462", "date": "2017-05-05", "url_title": "inurl:\"Makefile.in\" ext:in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4463", "date": "2017-05-05", "url_title": "\"Index of\" inurl:\"/$Recycle.Bin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4466", "date": "2017-05-08", "url_title": "inurl:\"/fmi/webd\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4468", "date": "2017-05-08", "url_title": "inurl:\"/Windows/Cookies/\" ext:txt -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4469", "date": "2017-05-08", "url_title": "\"screen mode id:\" ext:rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4480", "date": "2017-05-11", "url_title": "inurl:\"go.cgi?url=\"", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4483", "date": "2017-05-12", "url_title": "\"FileZilla\" inurl:\"recentservers.xml\" -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4486", "date": "2017-05-15", "url_title": "intitle:index of intext:wncry", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4488", "date": "2017-05-17", "url_title": "\" End Stealer \" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4489", "date": "2017-05-17", "url_title": "intitle:index of intext:@WanaDecryptor@.exe", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4491", "date": "2017-05-17", "url_title": "inurl:\"/data/urllist.txt\" ext:txt -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4492", "date": "2017-05-18", "url_title": "inurl:/pub/ inurl:_ri_", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4493", "date": "2017-05-18", "url_title": "inurl:/_catalogs", "cat_id": ["4", "Web Server Detection"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4494", "date": "2017-05-22", "url_title": "inurl:/helpdesk/staff/index.php?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4495", "date": "2017-05-24", "url_title": "\"-- MySQL dump\" ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4496", "date": "2017-05-24", "url_title": "inurl:core.windows.net ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4497", "date": "2017-05-25", "url_title": "ext:php intext:\"-rwxr-xr-x\" site:.in", "cat_id": ["1", "Footholds"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4498", "date": "2017-05-29", "url_title": "\"iSpy Keylogger\" \"Passwords Log\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4499", "date": "2017-05-29", "url_title": "\"Operating System Intel Recovery\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4500", "date": "2017-05-29", "url_title": "\"WEB Browser Password Recovery\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4501", "date": "2017-05-29", "url_title": "\"MiniToolBox by Farbar\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4502", "date": "2017-05-29", "url_title": "\"mysqli_connect\" ext:inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4598", "date": "2017-10-23", "url_title": "inurl:guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4599", "date": "2017-10-23", "url_title": "inurl:\"set_config_networkIPv6.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4600", "date": "2017-10-23", "url_title": "inurl:\"wp-security-audit-log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4602", "date": "2017-10-30", "url_title": "intitle:\"Django site admin\" inurl:admin -site:stackoverflow.com -site:github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9130", "Sreeram Sasikumar"], "author": {"id": "9130", "name": "Sreeram Sasikumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4601", "date": "2017-10-25", "url_title": "intext:\"Index of /.git\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9124", "Vishnu Prasad P G"], "author": {"id": "9124", "name": "Vishnu Prasad P G"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4603", "date": "2017-10-30", "url_title": "inurl:\"gradle.properties\" intext:\"proxyPassword\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4604", "date": "2017-10-30", "url_title": "intext:\"Index of /database\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9132", "Jineeb JN"], "author": {"id": "9132", "name": "Jineeb JN"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4605", "date": "2017-10-30", "url_title": "site:trello.com password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9133", "adam oczos"], "author": {"id": "9133", "name": "adam oczos"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4606", "date": "2017-10-31", "url_title": "inurl:phpmyadmin/themes intext:\"pmahomme\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9134", "Visakh V Nair"], "author": {"id": "9134", "name": "Visakh V Nair"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4607", "date": "2017-10-31", "url_title": "inurl:readme.md intext:\"Laravel\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9135", "Rejul Raghu"], "author": {"id": "9135", "name": "Rejul Raghu"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4608", "date": "2017-11-03", "url_title": "inurl:\"xamppsecurity.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9139", "huehuehuebrbrbr"], "author": {"id": "9139", "name": "huehuehuebrbrbr"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4609", "date": "2017-11-03", "url_title": "inurl:https://owa", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4610", "date": "2017-11-03", "url_title": "inurl:\"/testssi.ssi\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4611", "date": "2017-11-09", "url_title": "inurl:/sym/root/ intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9150", "felmoltor"], "author": {"id": "9150", "name": "felmoltor"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4612", "date": "2017-11-13", "url_title": "inurl:\"communique_detail.php?id=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9153", "Ashwin Rajeev"], "author": {"id": "9153", "name": "Ashwin Rajeev"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4613", "date": "2017-11-15", "url_title": "intext:/wp-content/plugins/woocommerce/templates/emails/plain/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4614", "date": "2017-11-15", "url_title": "inurl:/wp-content/plugins/seo-pressor/classes/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4615", "date": "2017-11-15", "url_title": "inurl:wp-links-opml.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9159", "m0be1"], "author": {"id": "9159", "name": "m0be1"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4616", "date": "2017-11-15", "url_title": "inurl:\"/horde/test.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9160", "Cameron Maerz"], "author": {"id": "9160", "name": "Cameron Maerz"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4617", "date": "2017-11-20", "url_title": "\"-- Dumping data for table\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9168", "A1anoud Altoraif"], "author": {"id": "9168", "name": "A1anoud Altoraif"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4618", "date": "2017-11-24", "url_title": "\"Use these fields to set or change the Administrator Password. When set, the Administrator Password is required before you can access and change configuration parameters. To disable the Administrator Password, leave the entries blank.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4619", "date": "2017-11-27", "url_title": "intext:\"index of /userfiles/file/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4620", "date": "2017-11-27", "url_title": "intext:\"softperms.txt\" ext:TXT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4621", "date": "2017-11-27", "url_title": "inurl:composer.json filetype:json -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9172", "Vishnu Santhosh"], "author": {"id": "9172", "name": "Vishnu Santhosh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4622", "date": "2017-11-27", "url_title": "\"CakeRoutingException\" -site:github.com -site:stackoverflow.com -site:cakephp.org\"", "cat_id": ["7", "Error Messages"], "author_id": ["9173", "Kiran S"], "author": {"id": "9173", "name": "Kiran S"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4623", "date": "2017-11-28", "url_title": "intitle:index.of .bashrc", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9171", "Melvin Varkey"], "author": {"id": "9171", "name": "Melvin Varkey"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4624", "date": "2017-11-28", "url_title": "inurl:\"ews/setting/setews.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4625", "date": "2017-11-29", "url_title": "inurl:\"/address/speeddial.html?start\" and intext:\"Please configure the password\" and intitle:\"Brother\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4626", "date": "2017-11-29", "url_title": "inurl:\"nfs://www.\" \"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9167", "Tahani Al-Otaibi"], "author": {"id": "9167", "name": "Tahani Al-Otaibi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4627", "date": "2017-11-30", "url_title": "intext:\"/wp-content/uploads/wpsc/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4628", "date": "2017-12-07", "url_title": "intext:Server.MapPath(\".mdb\") ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4629", "date": "2017-12-07", "url_title": "intext:\"Set objConn=Server.CreateObject(\"ADODB.Connection\")\" ext:asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4630", "date": "2017-12-07", "url_title": "\"Do not distribute\" (ext:pdf | ext:doc | ext:docx | ext:rtf)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4631", "date": "2017-12-07", "url_title": "\"Start of NVIDIA bug report log file\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4632", "date": "2017-12-07", "url_title": "\"OTL Extras logfile created on:\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4633", "date": "2017-12-07", "url_title": "inurl:\"/websys/webArch/mainFrame.cgi\" -hatana", "cat_id": ["13", "Various Online Devices"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4634", "date": "2017-12-07", "url_title": "intitle:\"Panel Administracyjny\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9188", "P5N4PPZ"], "author": {"id": "9188", "name": "P5N4PPZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4635", "date": "2017-12-11", "url_title": "inurl:\"/moodle/login/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4636", "date": "2017-12-11", "url_title": "inurl:\"https://mylogin.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4637", "date": "2017-12-11", "url_title": "\"enable secret\" ext:cfg -git -cisco.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4638", "date": "2017-12-12", "url_title": "intext:----- Begin SAP License ----- ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9191", "amon k3b"], "author": {"id": "9191", "name": "amon k3b"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4639", "date": "2017-12-19", "url_title": "inurl:\"apps/console/sepm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9158", "Fu2x2000"], "author": {"id": "9158", "name": "Fu2x2000"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4640", "date": "2017-12-20", "url_title": "ext:pdf intext:\"Category: Password Management: Hardcoded Password\" intext:\"Issues)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4641", "date": "2017-12-21", "url_title": "ext:inf SetupMgrTag AdminPassword", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4642", "date": "2017-12-22", "url_title": "intitle:\"Status & Control\" + \"Thermostat Status\" +\"HVAC Settings\" +\"Zone Temperature\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4643", "date": "2018-01-01", "url_title": "inurl:\"mgl-instagram-gallery/single-gallery.php?media\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4644", "date": "2018-01-01", "url_title": "\"password\" + ext:conf \"Modem Type = USB Modem\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4645", "date": "2018-01-01", "url_title": "\"lv_poweredBy\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4646", "date": "2018-01-02", "url_title": "ext:jsp intext:\"jspspy\" intitle:\"Jspspy web~shell V1.0\"", "cat_id": ["1", "Footholds"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4647", "date": "2018-01-02", "url_title": "intitle:\"Nport web console\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9207", "Mudassar"], "author": {"id": "9207", "name": "Mudassar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4648", "date": "2018-01-03", "url_title": "ext:config + \" password=\" + \"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9131", "Huijun Chen"], "author": {"id": "9131", "name": "Huijun Chen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4649", "date": "2018-01-03", "url_title": "intitle:\"WAGO Ethernet web-based-management\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9207", "Mudassar"], "author": {"id": "9207", "name": "Mudassar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4650", "date": "2018-01-04", "url_title": "intitle:\"Chorus 2 - Kodi web interface\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4651", "date": "2018-01-04", "url_title": "intitle:Kodi inurl:\":8080\" \"Music. Music;\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4652", "date": "2018-01-04", "url_title": "intitle:\"rutorrent v3\" AND intext:Uploaded -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4653", "date": "2018-01-08", "url_title": "inurl:\"/libs/granite/core/content/login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8926", "Pratik S. Shah"], "author": {"id": "8926", "name": "Pratik S. Shah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4654", "date": "2018-01-09", "url_title": "inurl:embed.html inurl:dvr", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4655", "date": "2018-01-11", "url_title": "inurl:\"test/php/test.html\" Plesk File", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9233", "Cr33pB0y"], "author": {"id": "9233", "name": "Cr33pB0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4656", "date": "2018-01-11", "url_title": "intitle:Armstrong Hot Water System Monitoring", "cat_id": ["13", "Various Online Devices"], "author_id": ["9234", "ak1t4"], "author": {"id": "9234", "name": "ak1t4"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4657", "date": "2018-01-12", "url_title": "intitle:\"Index Of\" intext:sftp-config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4658", "date": "2018-01-15", "url_title": "intitle:\"Solr Admin\" \"Solr Query Syntax\"", "cat_id": ["1", "Footholds"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4659", "date": "2018-01-22", "url_title": "\"SiteBar Bookmark Manager\" inurl:index.php?w=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4660", "date": "2018-01-22", "url_title": "inurl:\"/jde/E1Menu.maf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9279", "Muhammad Amir Naseem"], "author": {"id": "9279", "name": "Muhammad Amir Naseem"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4661", "date": "2018-01-24", "url_title": "inurl:/login/index.php intitle:CentOS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9281", "InspecterNull"], "author": {"id": "9281", "name": "InspecterNull"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4662", "date": "2018-01-24", "url_title": "intitle:\"PHP Web Stat - Sysinfo\" intext:php inurl:stat/sysinfo.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9282", "sandeep"], "author": {"id": "9282", "name": "sandeep"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4663", "date": "2018-01-26", "url_title": "\"Email delivery powered by Google\" ext:pdf OR ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4664", "date": "2018-02-02", "url_title": "\"Application Blocked!\" \"Google bot\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4665", "date": "2018-02-05", "url_title": "intitle:index.of intext:zc_install intitle:zen-cart", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4666", "date": "2018-02-05", "url_title": "inurl:\"/cgi-bin/filemanager/Manager.pl\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["708", "Jacobo Avariento"], "author": {"id": "708", "name": "Jacobo Avariento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4667", "date": "2018-02-08", "url_title": "inurl:module=coreHome", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9306", "batgab"], "author": {"id": "9306", "name": "batgab"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4668", "date": "2018-02-09", "url_title": "inurl:/add_vhost.php?lang=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4669", "date": "2018-02-09", "url_title": "inurl:\"main.php?action=db\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4670", "date": "2018-02-13", "url_title": "\"ADS-B Receiver Live Dump1090 Map \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4671", "date": "2018-02-14", "url_title": "inurl:/frontend/paper_lantern/index.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4672", "date": "2018-02-14", "url_title": "allintitle:\"Forum Post Assistant :\" ext:php -site:joomla.org", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4673", "date": "2018-02-14", "url_title": "\"[LocalizedFileNames]\" inurl:\"desktop.ini\" ext:ini -git -wiki", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4674", "date": "2018-02-14", "url_title": "\"[Tera Term]\" inurl:\"teraterm.ini\" ext:ini -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4675", "date": "2018-02-19", "url_title": "intitle: \"Generated by Acunetix WVS Reporter\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4676", "date": "2018-02-20", "url_title": "intitle:\"Burp Scanner Report\" | \"Report generated by Burp Scanner\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4677", "date": "2018-02-20", "url_title": "inurl:\"plesk-stat\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9233", "Cr33pB0y"], "author": {"id": "9233", "name": "Cr33pB0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4678", "date": "2018-02-20", "url_title": "inurl:\"/xmlrpc.php?rsd\" & ext:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4679", "date": "2018-02-21", "url_title": "inurl:/install/stringnames.txt", "cat_id": ["1", "Footholds"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4680", "date": "2018-02-22", "url_title": "allinurl:awstats.pl?config=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9324", "Nishaanth Guna"], "author": {"id": "9324", "name": "Nishaanth Guna"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4681", "date": "2018-02-23", "url_title": "inurl:/openwebmail/cgi-bin/openwebmail/etc/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9325", "r00t3rXCrypt0"], "author": {"id": "9325", "name": "r00t3rXCrypt0"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4682", "date": "2018-02-26", "url_title": "inurl:public \"Powered by SecureW2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4683", "date": "2018-02-28", "url_title": "intitle:\"netsparker scan report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4684", "date": "2018-02-28", "url_title": "inurl:/fantastico_fileslist.txt + ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4685", "date": "2018-03-02", "url_title": "\"MAIL_PASSWORD\" filetype:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4686", "date": "2018-03-02", "url_title": "\"database_password\" filetype:yml \"config/parameters.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4687", "date": "2018-03-05", "url_title": "inurl:\"index.php?option=com_joomanager\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["9170", "Ankit Anubhav"], "author": {"id": "9170", "name": "Ankit Anubhav"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4688", "date": "2018-03-07", "url_title": "intext:\"Powered by ViewVC\" | intitle:\"ViewVC Repository Listing\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4689", "date": "2018-03-07", "url_title": "inurl:cloud_main.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9348", "MikiDiCalenella"], "author": {"id": "9348", "name": "MikiDiCalenella"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4690", "date": "2018-03-07", "url_title": "inurl:\"server-status\" \"Server Version: Apache/\" \"Server Built: \" \"Server uptime:\" \"Total accesses\" \"CPU Usage:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4691", "date": "2018-03-07", "url_title": "\"database_password\" filetype:yml \"config/parameters.yml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4692", "date": "2018-03-07", "url_title": "inurl::5601/app/kibana", "cat_id": ["13", "Various Online Devices"], "author_id": ["9350", "Ziad Khalil"], "author": {"id": "9350", "name": "Ziad Khalil"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4693", "date": "2018-03-12", "url_title": "ext:pem \"PRIVATE KEY\" -site:facebook.com -example -test*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9355", "oni49"], "author": {"id": "9355", "name": "oni49"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4694", "date": "2018-03-12", "url_title": "inurl:control/camerainfo", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4695", "date": "2018-03-12", "url_title": "\"IBM Security AppScan Report\" ext:pdf", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4696", "date": "2018-03-12", "url_title": "inurl:\"/etc/fail2ban/\" + ext:conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4697", "date": "2018-03-14", "url_title": "intitle:\"Yawcam\" inurl:8081", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4698", "date": "2018-03-15", "url_title": "intext:\"Dr.Web (R) Anti-virus. Virus base add-on\" + ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4699", "date": "2018-03-16", "url_title": "filetype:sql intext:password | pass | passwd intext:username intext:INSERT INTO `users` VALUES", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9364", "screetsec"], "author": {"id": "9364", "name": "screetsec"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4700", "date": "2018-03-16", "url_title": "inurl:/gravity_forms/logs ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9365", "Shadow0pz"], "author": {"id": "9365", "name": "Shadow0pz"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4701", "date": "2018-03-20", "url_title": "intitle:\"index of\" docker-compose.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4702", "date": "2018-03-20", "url_title": "intitle:\"index of\" .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4703", "date": "2018-03-20", "url_title": "inurl:\"/forms/frmservlet?config=\" login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4704", "date": "2018-03-20", "url_title": "intitle:tm4web login | logon | account | member | password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4705", "date": "2018-03-21", "url_title": "\"var miner = new CoinHive\" intext:document.domain", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4706", "date": "2018-03-21", "url_title": "intitle:Login to CMS Made Simple + inurl:/cmsms", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4707", "date": "2018-03-22", "url_title": "inurl:/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 | inurl:/?=PHPE9568F35-D428-11d2-A769-00AA001ACF42", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4708", "date": "2018-03-22", "url_title": "intitle:\"Proberv0.\" | inurl:/proberv.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4709", "date": "2018-03-26", "url_title": "intitle:\"index of\" intext:\"pip-selfcheck.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4710", "date": "2018-03-27", "url_title": "inurl:\"apps/backend/config/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4711", "date": "2018-03-27", "url_title": "intext:password inurl:\"/log/production\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4712", "date": "2018-03-27", "url_title": "intitle:\"index of\" inurl:\"paypal\" log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4713", "date": "2018-03-27", "url_title": "\":: Arachni Web Application Security Report\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4714", "date": "2018-03-27", "url_title": "intitle:\"Control Panel\" + emailmarketer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4715", "date": "2018-03-27", "url_title": "intitle:\"Axis Happiness Page\" \"Examining webapp configuration\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9384", "Alwin Warringa"], "author": {"id": "9384", "name": "Alwin Warringa"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4716", "date": "2018-03-28", "url_title": "intitle:Control Panel \"Login with your username and password below.\" +\"Email\" +\"Powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4717", "date": "2018-03-30", "url_title": "intitle:\"Please login\" \"username\" \"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4718", "date": "2018-03-30", "url_title": "\"username\" \"password\" intitle:\"login here\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4719", "date": "2018-03-30", "url_title": "inurl:\"form_id\" login username password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4720", "date": "2018-03-30", "url_title": "intitle:access your account\" login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4721", "date": "2018-03-30", "url_title": "intitle:your access id is\" login -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4722", "date": "2018-04-02", "url_title": "intext:database inurl:\"laravel.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4723", "date": "2018-04-02", "url_title": "intitle:\"private login\" username -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4724", "date": "2018-04-02", "url_title": "dwsync.xml intitle:index of -gitlab -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4725", "date": "2018-04-02", "url_title": "allinurl:mc4wp-debug.log ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4726", "date": "2018-04-02", "url_title": "config.yaml intitle:\"index of\" vagrantfile", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4727", "date": "2018-04-02", "url_title": "inurl:intranet/login login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4728", "date": "2018-04-02", "url_title": "intitle:\"partners login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4729", "date": "2018-04-02", "url_title": "inurl:\"login.php?referer=profile.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4730", "date": "2018-04-02", "url_title": "intitle:\"login credit\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4731", "date": "2018-04-02", "url_title": "intitle:\"login form\" \"powered by\" -tutorial", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4732", "date": "2018-04-02", "url_title": "\"department\" | \"agency\" | \"government\" \"intitle:\"login form\" -youtube -template", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4733", "date": "2018-04-02", "url_title": "\"service\" | \"military\" | \"federal\" \"intitle:\"login form\" -youtube -template -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4734", "date": "2018-04-02", "url_title": "\"login\" \"secure\" \"intitle:\"online banking\" -youtube -template -stackoverflow -stackexchange", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4735", "date": "2018-04-02", "url_title": "intitle:\"login\" | intitle:\"sign in\" \"member\" \"private\" \"admin\" \"club\" -stackoverflow -github -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4736", "date": "2018-04-02", "url_title": "intitle:\"login\" | intitle:\"hospital\" \"patient\" \"clinic\" \"admin\" \"medical\" \"login\" -stackoverflow -github -youtube", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4737", "date": "2018-04-02", "url_title": "intext:\"[***] Results from\" + ext:txt + \"snort-\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4738", "date": "2018-04-02", "url_title": "intitle:CV+index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4739", "date": "2018-04-03", "url_title": "ext:php + inurl:\"ajaxfilemanager.php\" + intext:\"Current Folder Path\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9398", "p1x33l"], "author": {"id": "9398", "name": "p1x33l"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4740", "date": "2018-04-03", "url_title": "CakePHP filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4741", "date": "2018-04-03", "url_title": "intitle:\"Deluge: Web UI 1.3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4742", "date": "2018-04-03", "url_title": "intitle:\"Deluge: Web UI\" inurl:\":8112\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4743", "date": "2018-04-04", "url_title": "filetype:log inurl:\"log\" \"[SERVER_SOFTWARE]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4744", "date": "2018-04-04", "url_title": "CakePHP inurl:database.php intext:db_password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9173", "Kiran S"], "author": {"id": "9173", "name": "Kiran S"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4745", "date": "2018-04-05", "url_title": "intitle:\"Index of /logs/\" \"lighttpd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4746", "date": "2018-04-05", "url_title": "filetype:env intext:\"APP_ENV\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9399", "Carlos E. Vieira"], "author": {"id": "9399", "name": "Carlos E. Vieira"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4747", "date": "2018-04-06", "url_title": "\"login\" intitle:\"scada login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4748", "date": "2018-04-06", "url_title": "intitle:\"index of /\" inanchor:.kdbx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4749", "date": "2018-04-06", "url_title": "intitle:\"miniProxy\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4750", "date": "2018-04-06", "url_title": "site:pastebin.com \"rcon_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4751", "date": "2018-04-09", "url_title": "intitle:\"Installing TYPO3 CMS\"", "cat_id": ["1", "Footholds"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4752", "date": "2018-04-09", "url_title": "intitle:\"Index Of\" intext:\".vscode\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4753", "date": "2018-04-09", "url_title": "intext:\"https://chat.whatsapp.com/invite/\" intitle:\"Your Search For Company/Subject/Whatever\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9399", "Carlos E. Vieira"], "author": {"id": "9399", "name": "Carlos E. Vieira"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4754", "date": "2018-04-09", "url_title": "\"Declassified and Approved for Release by\" filetype: pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4755", "date": "2018-04-10", "url_title": "inurl:/host.txt + filetype:txt + \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4756", "date": "2018-04-11", "url_title": "intext:\"Powered by Nibbleblog\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9308", "_palonE"], "author": {"id": "9308", "name": "_palonE"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4757", "date": "2018-04-12", "url_title": "inurl:\"config.xml\" \"password\" ext:xml -stackoverflow.com -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4758", "date": "2018-04-12", "url_title": "inurl:\"/forgotpwd.jspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4759", "date": "2018-04-12", "url_title": "inurl:\"ssologin/\" -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4760", "date": "2018-04-12", "url_title": "inurl:\"cmd=auth?\" -github -stackoverflow -gitlab", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4761", "date": "2018-04-12", "url_title": "inurl:\"/initiatesso?providerid=\" -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4762", "date": "2018-04-12", "url_title": "\"Oracle peoplesoft sign in\" inurl:\"cmd=login?\" -github -stackoverflow -gitlab", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4763", "date": "2018-04-12", "url_title": "inurl:\"/Setup/Default.aspx\" \"mojoPortal\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4764", "date": "2018-04-12", "url_title": "inurl:\"/startSSO.ping?\" -stackoverflow.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4765", "date": "2018-04-12", "url_title": "intitle:\"Index Of\" intext:\".Trash\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4766", "date": "2018-04-12", "url_title": "inurl:\"databases.yml\" ext:yml password -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4767", "date": "2018-04-12", "url_title": "intitle:\"index.of.virtualbox\" -mirror -mirrors -public -ubuntu.com -edu -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4768", "date": "2018-04-13", "url_title": "inurl:\":2083/login/?user=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4769", "date": "2018-04-13", "url_title": "intitle:index.of home/000~root~000/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4770", "date": "2018-04-13", "url_title": "intitle:\"Index.Of.Applications (Parallels)\" -stackoverflow -quora", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4772", "date": "2018-04-16", "url_title": "intitle:index.of inurl:/websendmail/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4773", "date": "2018-04-16", "url_title": ":DIR | intitle:index of inurl://whatsapp/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4774", "date": "2018-04-16", "url_title": "inurl:report.cgi?dashboard=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4775", "date": "2018-04-16", "url_title": "intitle:\"index.of\" \"places.sqlite\" \"key3.db\" -mozilla.org", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4776", "date": "2018-04-16", "url_title": "intitle:\"index.of\" \"places.sqlite\" \"Mail\" thunderbird -mozilla.org -scan", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4777", "date": "2018-04-16", "url_title": "inurl:\"/Admin/Login?ReturnUrl=\" -github.com -gitlab.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4778", "date": "2018-04-16", "url_title": "filetype:config \"\" \"password\" \"web.config\" -stackoverflow -youtube.com -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4779", "date": "2018-04-16", "url_title": "\"login\" inurl:\"account/auth\" -github -gitlab -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4780", "date": "2018-04-16", "url_title": "ext:ini Robust.ini filetype:ini \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4781", "date": "2018-04-16", "url_title": "ext:adr adr filetype:adr \"bookmarks.adr\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4782", "date": "2018-04-17", "url_title": "inurl:\"/user/register\" \"Powered by Drupal\" -CAPTCHA -\"Access denied\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4783", "date": "2018-04-17", "url_title": "intext:build:SVNTag= JBoss intitle:Administration Console inurl:web-console", "cat_id": ["13", "Various Online Devices"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4784", "date": "2018-04-17", "url_title": "Codeigniter filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9349", "Arya Usha"], "author": {"id": "9349", "name": "Arya Usha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4785", "date": "2018-04-17", "url_title": "\"login\" \"adp login\" -adplogin.us -adplogin.org -adplogin.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4786", "date": "2018-04-18", "url_title": "inurl:default.aspx?ReturnUrl=/spssmr -stackoverflow -youtube.com -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4787", "date": "2018-04-18", "url_title": "inurl:\"/SAMLLogin/\" -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4788", "date": "2018-04-25", "url_title": "inurl:\"mjpg/video.cgi?resolution=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4789", "date": "2018-04-25", "url_title": "inurl:\"/bigdump.php\" + intitle:\"BigDump ver.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4790", "date": "2018-04-25", "url_title": "inurl:?wp-commentsrss2.php -git", "cat_id": ["7", "Error Messages"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "4791", "date": "2018-04-25", "url_title": "inurl:\"servlet/ViewFormServlet?\" \"pwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4792", "date": "2018-04-25", "url_title": "intitle:\"BMC Remedy Mid Tier\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4793", "date": "2018-04-25", "url_title": "inurl:/.well-known/security.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4794", "date": "2018-04-25", "url_title": "inurl:/mailscanner/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4795", "date": "2018-04-25", "url_title": "inurl:/daten/webyep-log.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9437", "Marcin W. Brz\u00f3zka"], "author": {"id": "9437", "name": "Marcin W. Brz\u00f3zka"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4796", "date": "2018-04-25", "url_title": "inurl:rvsindex.php & /rvsindex.php?/user/login", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4797", "date": "2018-04-25", "url_title": "intitle:\"Open Source HRMS\" intext:\"powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9438", "Avles Nas"], "author": {"id": "9438", "name": "Avles Nas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4798", "date": "2018-04-30", "url_title": "inurl:..//drivers/etc/ intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4799", "date": "2018-04-30", "url_title": "intitle:Munin :: overview", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4800", "date": "2018-04-30", "url_title": "index of /node_modules/ -github -stackoverflow", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4801", "date": "2018-05-02", "url_title": "intitle:Upload inurl:/cgi-bin/filechucker.cgi", "cat_id": ["1", "Footholds"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4802", "date": "2018-05-03", "url_title": "intitle:\"Apache2 Debian Default Page: It works\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4803", "date": "2018-05-04", "url_title": "ext:txt {\"wallet_address\" :\", \"pool_address\" : \" \", \"pool_password\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4804", "date": "2018-05-07", "url_title": "intitle:\"apache tomcat/\" + \"Find additional important configuration information in:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4805", "date": "2018-05-07", "url_title": "intitle:\"Index of\" intext:\"Login Data\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4806", "date": "2018-05-07", "url_title": "inurl:\"/App.Config\" + ext:config + \"password=\" -github -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4807", "date": "2018-05-07", "url_title": "intitle:\"Statistics Report for HAProxy\" + \"statistics report for pid\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4808", "date": "2018-05-07", "url_title": "\"RDServer Product information\" | inurl:\"/rdagent.jsp\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4809", "date": "2018-05-08", "url_title": "intext:\"PuTTY log\" ext:log \"password\" -supportforums -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4810", "date": "2018-05-09", "url_title": "intitle:\"Powered by Qualys SSL Labs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4811", "date": "2018-05-10", "url_title": "intitle:\"Login\" inurl:\"/itim/self\" | inurl:\"/itim/ui\" -ibm.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9458", "Vaibhav Dhote"], "author": {"id": "9458", "name": "Vaibhav Dhote"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4812", "date": "2018-05-10", "url_title": "filetype:doc inurl:\"gov\" intext:\"default password is\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9458", "Vaibhav Dhote"], "author": {"id": "9458", "name": "Vaibhav Dhote"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4813", "date": "2018-05-10", "url_title": "site:trello.com intext:mysql AND intext:password -site:developers.trello.com -site:help.trello.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4814", "date": "2018-05-11", "url_title": "inurl:fisheye AND inurl:changelog -site:atlassian.com -site:github.com -intext:\"Log in to FishEye\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4815", "date": "2018-05-11", "url_title": "inurl:\"/wp-content/uploads/db-backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4816", "date": "2018-05-11", "url_title": "\"Powered by Apache Subversion version\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4817", "date": "2018-05-11", "url_title": "intext:\"this login can be used only once\" inurl:user intitle:\"reset password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9460", "The Infected Drake"], "author": {"id": "9460", "name": "The Infected Drake"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4818", "date": "2018-05-16", "url_title": "inurl:\"q=user/password\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["9465", "Ebad uddin Ahmad"], "author": {"id": "9465", "name": "Ebad uddin Ahmad"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "4819", "date": "2018-05-16", "url_title": "site:showmyhomework.co.uk/school/homeworks/ \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9466", "LewisBugBounty"], "author": {"id": "9466", "name": "LewisBugBounty"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4820", "date": "2018-05-16", "url_title": "inurl:/munin/localdomain/localhost.localdomain/open_files.html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4821", "date": "2018-05-16", "url_title": "inurl:\"?db_backup\" | inurl:\"dbbackup\" -site:github.com \"sql.gz\" | \"sql.tgz\" | \"sql.tar\" | \"sql.7z\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4822", "date": "2018-05-16", "url_title": "inurl:\"paypal\" intitle:\"index of\" backup | db | access -github", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4823", "date": "2018-05-16", "url_title": "intitle:\"index.of\" inurl:\"cvs\" login | passwd | password | access | pass -github -pub", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4824", "date": "2018-05-16", "url_title": "intitle:login laboratory | \"nuclear\" | physics \"password\" authentication", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4825", "date": "2018-05-16", "url_title": "inurl:revslider inurl:'/revslider+port'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9467", "geezazkrays"], "author": {"id": "9467", "name": "geezazkrays"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4826", "date": "2018-05-17", "url_title": "inurl:\"user_login/\" bitcoin | crypto | wallet", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4827", "date": "2018-05-17", "url_title": "inurl:\"RootFolder=\" Allitems \"confidential\" | \"classified\" | \"passwords\" | username", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4828", "date": "2018-05-17", "url_title": "inurl:\"AllItems.aspx?FolderCTID=\" \"firewall\" | \"proxy\" | \"configuration\" | \"account\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4829", "date": "2018-05-18", "url_title": "inurl:jpegpull.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4830", "date": "2018-05-21", "url_title": "intitle:\"Netgear\u2122 - NETGEAR Configuration Manager Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4831", "date": "2018-05-25", "url_title": "allintitle: \"Flexi Press System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9493", "mil1200"], "author": {"id": "9493", "name": "mil1200"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4832", "date": "2018-05-29", "url_title": "AndroidManifest ext:xml -github -gitlab -googlesource", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4833", "date": "2018-05-31", "url_title": "intext:2001.-.2018.umbraco.org ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4834", "date": "2018-06-04", "url_title": "inurl:/CMSPages/logon ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4835", "date": "2018-06-04", "url_title": "inurl:/index.php/login intext:Concrete.CMS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4836", "date": "2018-06-04", "url_title": "\"Powered by Open Source Chat Platform Rocket.Chat.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9466", "LewisBugBounty"], "author": {"id": "9466", "name": "LewisBugBounty"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4837", "date": "2018-06-04", "url_title": "inurl:'listprojects.spr'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4838", "date": "2018-06-04", "url_title": "inurl:'/blog/Account/login.aspx'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4839", "date": "2018-06-04", "url_title": "inurl:composer.json codeigniter -site:github.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["9513", "Anwar Ayoob"], "author": {"id": "9513", "name": "Anwar Ayoob"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4840", "date": "2018-06-04", "url_title": "allintext:'HttpFileServer 2.3k'", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4841", "date": "2018-06-05", "url_title": "inurl:\"/logon.aspx?ReturnUrl=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4842", "date": "2018-06-05", "url_title": "inurl:login.jsp?permissionViolation", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4843", "date": "2018-06-05", "url_title": "intext:Connect.with.Finalsite intitle:admin -facebook", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4844", "date": "2018-06-05", "url_title": "inurl:/contao/main ext:php -community -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4845", "date": "2018-06-06", "url_title": "filetype:env intext:REDIS_PASSWORD", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4846", "date": "2018-06-06", "url_title": "filetype:env intext:AWS_SECRET", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4847", "date": "2018-06-06", "url_title": "filetype:env intext:mail_host + intext:bluehost", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9519", "Amal Jossy"], "author": {"id": "9519", "name": "Amal Jossy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4848", "date": "2018-06-06", "url_title": "intitle:'System Web Interface: WATTrouter M'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4849", "date": "2018-06-07", "url_title": "inurl:/sitefinity intext:Copyright.(c)*Telerik. Site.Finity", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9520", "Abhinand Das A"], "author": {"id": "9520", "name": "Abhinand Das A"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4850", "date": "2018-06-07", "url_title": "\"index of /ups.com/WebTracking\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4851", "date": "2018-06-11", "url_title": "inurl:/admin intitle:Pulse.CMS -pulsecms.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4852", "date": "2018-06-11", "url_title": "intext:Omeka*Username Powered.by.Omeka inurl:admin -github -omeka.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4853", "date": "2018-06-11", "url_title": "filetype:gitattributes intext:CHANGELOG.md -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4854", "date": "2018-06-13", "url_title": "intitle:\"index of /bins\" arm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4855", "date": "2018-06-14", "url_title": "allintitle:restricted filetype:doc site:gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9530", "Subhash Rawat"], "author": {"id": "9530", "name": "Subhash Rawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4856", "date": "2018-06-14", "url_title": "intext:\"default values: admin/1234\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4857", "date": "2018-06-14", "url_title": "\"password.xlsx\" ext:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4858", "date": "2018-06-14", "url_title": "\"username.xlsx\" ext:xlsx", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "4859", "date": "2018-06-18", "url_title": "intitle:Wagtail.-.Sign in intext:Javascript.is.required.to.use.Wagtail", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4860", "date": "2018-06-18", "url_title": "inurl:'/SSI/Auth/ip_configuration.htm'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4861", "date": "2018-06-18", "url_title": "intitle:\"Malware Analysis Report\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9536", "KhanhNNVN"], "author": {"id": "9536", "name": "KhanhNNVN"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4862", "date": "2018-06-18", "url_title": "intext:\"Powered by www.yawcam.com\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4863", "date": "2018-06-21", "url_title": "\"2004 - 2018 iboss, Inc. All rights reserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4864", "date": "2018-06-22", "url_title": "intext:cv OR intext:curriculum vitae \"passport details\" ext:doc -template", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9549", "TheManyHatsClub"], "author": {"id": "9549", "name": "TheManyHatsClub"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4865", "date": "2018-06-22", "url_title": "intitle:\"MyWebSQL\" + \"User ID: Password:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4866", "date": "2018-06-22", "url_title": "intitle:\"SSL VPN Service\" + intext:\"Your system administrator provided the following information to help understand and remedy the security conditions:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4867", "date": "2018-06-22", "url_title": "intitle:\"apache tomcat/\" \"Apache Tomcat examples\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9536", "KhanhNNVN"], "author": {"id": "9536", "name": "KhanhNNVN"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4868", "date": "2018-06-22", "url_title": "filetype:png | \"proportal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4869", "date": "2018-06-22", "url_title": "frmLogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4870", "date": "2018-06-25", "url_title": "intitle:\"This is pdfTeX, Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4871", "date": "2018-06-25", "url_title": "inurl:wp-config-backup.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9555", "maxbomb"], "author": {"id": "9555", "name": "maxbomb"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4872", "date": "2018-06-25", "url_title": "\"webkactus\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4873", "date": "2018-06-25", "url_title": "\"CCCLogin.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4874", "date": "2018-06-25", "url_title": "\"PaperCut Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4875", "date": "2018-06-26", "url_title": "intitle:\"UltraDNS Client Redirection Service\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4876", "date": "2018-06-26", "url_title": "\"Powered byPlanet eStream\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4877", "date": "2018-06-27", "url_title": "\"Powered by 2Moons\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4878", "date": "2018-07-02", "url_title": "intext:define('AUTH_KEY', ' wp-config.php filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4879", "date": "2018-07-03", "url_title": "filetype:xls | xlsx intext:software license site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4880", "date": "2018-07-03", "url_title": "filetype:xls | xlsx intext:cisco -cisco.com site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4881", "date": "2018-07-03", "url_title": "intext:vmware virtual site:.gov filetype:xls | xlsx | doc | pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4882", "date": "2018-07-03", "url_title": "(intitle:\"plexpy - home\" OR \"intitle:tautulli - home\") AND intext:\"libraries\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["8951", "Gerard Fuguet"], "author": {"id": "8951", "name": "Gerard Fuguet"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4883", "date": "2018-07-04", "url_title": "inurl:/wp-includes/certificates/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4884", "date": "2018-07-05", "url_title": "inurl:login.jsp intitle:\"admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9566", "Lino Thomas"], "author": {"id": "9566", "name": "Lino Thomas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4885", "date": "2018-07-06", "url_title": "intitle:\"manager area\" password -stackoverflow.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4886", "date": "2018-07-06", "url_title": "\"Copyright Metislab\" password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4887", "date": "2018-07-06", "url_title": "filetype:txt Administrator:500:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4888", "date": "2018-07-06", "url_title": "nd=m_fundraising_detail \"login here\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4889", "date": "2018-07-09", "url_title": "inurl:\"/jira/login.jsp\" intitle:\"JIRA login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4890", "date": "2018-07-10", "url_title": "inurl:\"root?originalDomain\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4891", "date": "2018-07-13", "url_title": "inurl:/dbcp.properties + filetype:properties -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4892", "date": "2018-07-16", "url_title": "inurl:configuration.php and intext:\"var $password=\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4893", "date": "2018-07-17", "url_title": "inurl:\"debug/default/view?panel=config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4894", "date": "2018-07-19", "url_title": "intitle:HTTP Server Test Page powered by CentOS", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4895", "date": "2018-07-20", "url_title": "\"air confirmation\" \"passenger(s)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4896", "date": "2018-08-01", "url_title": "intext:\"please change your\" password |code | login file:pdf | doc | txt | docx -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4897", "date": "2018-08-02", "url_title": "inurl:\"/tiny_mce/plugins/ajaxfilemanager/inc/data.php\" | inurl:\"/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php\" -github", "cat_id": ["1", "Footholds"], "author_id": ["9465", "Ebad uddin Ahmad"], "author": {"id": "9465", "name": "Ebad uddin Ahmad"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4898", "date": "2018-08-02", "url_title": "intitle:index.of id_rsa -id_rsa.pub", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9598", "Securitybits.io"], "author": {"id": "9598", "name": "Securitybits.io"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4899", "date": "2018-08-03", "url_title": "intext:\"login\" department | admin | manager | company | host filetype:xls | xlsx -community -github", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4900", "date": "2018-08-03", "url_title": "inurl:\"/p3p.xml\" | intitle: \"p3p.xml\" -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4901", "date": "2018-08-06", "url_title": "\"var miner=new CryptoLoot.Anonymous\" intext:CryptoLoot.Anonymous", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9611", "SMII Mondher"], "author": {"id": "9611", "name": "SMII Mondher"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4902", "date": "2018-08-06", "url_title": "inurl:secure/dashboard jspa", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4903", "date": "2018-08-06", "url_title": "inurl:travis.yml tornado site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9612", "Mufeed VH"], "author": {"id": "9612", "name": "Mufeed VH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4904", "date": "2018-08-07", "url_title": "inurl:nginx.conf nginx site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9612", "Mufeed VH"], "author": {"id": "9612", "name": "Mufeed VH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4905", "date": "2018-08-07", "url_title": "intext:\"successfully\" intitle:\"index of\" config | log | logged -stackoverflow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4906", "date": "2018-08-07", "url_title": "ext:log intext:\"connection\" intitle:\"index of\" -stackoverflow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4907", "date": "2018-08-07", "url_title": "employee \"training\" intitle:index.of ext:doc | pdf | xls |docx |xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4908", "date": "2018-08-07", "url_title": "hardware | software \"migration\" intitle:index.of ext:xls | xlsx | doc | docx | pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4909", "date": "2018-08-08", "url_title": "inurl:lighttpd.conf lighttpd site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9513", "Anwar Ayoob"], "author": {"id": "9513", "name": "Anwar Ayoob"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4910", "date": "2018-08-08", "url_title": "-site:smarty.net ext:tpl intext:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4911", "date": "2018-08-13", "url_title": "swiftmailer intitle:\"index of\" \"smtp.yml\" | \"smtp.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4912", "date": "2018-08-13", "url_title": "intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4913", "date": "2018-08-13", "url_title": "intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4914", "date": "2018-08-13", "url_title": "intitle:\"index of\" \".gitignore\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4915", "date": "2018-08-13", "url_title": "intext:APIKey ext:js | xml | yml | txt | conf | py -github -stackoverflow intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4916", "date": "2018-08-13", "url_title": "inurl:tests/mocks intext:autoloader", "cat_id": ["4", "Web Server Detection"], "author_id": ["9621", "Athira M"], "author": {"id": "9621", "name": "Athira M"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4917", "date": "2018-08-14", "url_title": "intitle:\"index of\" \".travis.yml\" | \".travis.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4918", "date": "2018-08-14", "url_title": "intitle:\"index of\" \"laravel.log\" | \"main.yaml\" | \"server.cfg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4919", "date": "2018-08-14", "url_title": "\"ansible.log\" | \"playbook.yaml\" | \".ansible.cfg\" | \"playbook.yml\" | host.ini intitle:\"index of\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4920", "date": "2018-08-14", "url_title": "intext:\"rabbit_password\" | \"service_password\" filetype:conf", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4921", "date": "2018-08-14", "url_title": "\"whoops! there was an error.\" \"db_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4922", "date": "2018-08-15", "url_title": "intext:\"Thank you for using BIG-IP.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4923", "date": "2018-08-15", "url_title": "inurl:login.php.bak", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4924", "date": "2018-08-17", "url_title": "inurl:wp-config.bak", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4925", "date": "2018-08-17", "url_title": "inurl: \"Mister Spy\" | intext:\"Mister Spy & Souheyl Bypass Shell\"", "cat_id": ["1", "Footholds"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4926", "date": "2018-08-20", "url_title": "\"battlefield\" \"email\" site:pastebin.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4927", "date": "2018-08-20", "url_title": "\"File Manager - Current disk free\"", "cat_id": ["1", "Footholds"], "author_id": ["9630", "srikwit"], "author": {"id": "9630", "name": "srikwit"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4928", "date": "2018-08-20", "url_title": "\"Index of\" \"database.sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4929", "date": "2018-08-21", "url_title": "inurl:elmah.axd intext:\"Powered by ELMAH\" -inurl:detail", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9632", "NSIDE Attack Logic GmbH"], "author": {"id": "9632", "name": "NSIDE Attack Logic GmbH"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4930", "date": "2018-08-21", "url_title": "\"index of\" /wp-content/uploads/shell.php", "cat_id": ["1", "Footholds"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4931", "date": "2018-08-27", "url_title": "\"index of\" \"database_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4932", "date": "2018-08-27", "url_title": "inurl:/usersignin?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4933", "date": "2018-08-27", "url_title": "inurl:\"/gitweb.cgi?\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4934", "date": "2018-08-28", "url_title": "inurl:conf/tomcat-users.xml -github", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4935", "date": "2018-08-29", "url_title": "ext:ppk ssh key -github.com -gitlab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4936", "date": "2018-09-04", "url_title": "intext:\"PHP Version \" ext:php intext:\"disabled\" intext:\"Build Date\" intext:\"System\" intext:\"allow_url_fopen\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9661", "hehnope"], "author": {"id": "9661", "name": "hehnope"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4937", "date": "2018-09-04", "url_title": "intext:\"Build dashboard\" intext:\"Project\" intext:\"Plan\" intext:\"Build\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9661", "hehnope"], "author": {"id": "9661", "name": "hehnope"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4938", "date": "2018-09-04", "url_title": "\"index of\" \"database.sql.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4939", "date": "2018-09-04", "url_title": "inurl:/wp-content/ai1wm-backups + wpress", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8159", "Hesam Bazvand"], "author": {"id": "8159", "name": "Hesam Bazvand"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4940", "date": "2018-09-10", "url_title": "inurl:\"wp-license.php?file=../..//wp-config\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4941", "date": "2018-09-10", "url_title": "intext:\"M3R1C4 SHELL BACKDOOR\"", "cat_id": ["1", "Footholds"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "4942", "date": "2018-09-10", "url_title": "intitle:\"phpVirtualBox - VirtualBox Web Console\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9672", "Hamoji"], "author": {"id": "9672", "name": "Hamoji"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4943", "date": "2018-09-11", "url_title": "intitle:backup+index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4944", "date": "2018-09-11", "url_title": "inurl:/wp-json/wp/v2/users/ \"id\":1,\"name\":\" -wordpress.stackexchange.com -stackoverflow.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4945", "date": "2018-09-12", "url_title": "inurl:/typo3/typo3conf", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4946", "date": "2018-09-12", "url_title": "inurl:/_hcms/", "cat_id": ["4", "Web Server Detection"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4947", "date": "2018-09-12", "url_title": "intext:\"define('DB_NAME',\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4948", "date": "2018-09-12", "url_title": "intext:\"class JConfig {\" inurl:configuration.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4949", "date": "2018-09-13", "url_title": "inurl:/banking.jsp?fldsegment=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4950", "date": "2018-09-13", "url_title": "inurl:/INALogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4951", "date": "2018-09-13", "url_title": "intext:ZAP Scanning Report Summary of Alerts ext:html", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4952", "date": "2018-09-13", "url_title": "inurl:\"trello.com\" and intext:\"username\" and intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4953", "date": "2018-09-14", "url_title": "intitle:\"index of\" intext:twr.html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4954", "date": "2018-09-14", "url_title": "intitle:\"index of\" intext:login.csv", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4955", "date": "2018-09-17", "url_title": "site:drive.google.com /preview intext:movie inurl:flv | wmv | mp4 -pdf -edit -view", "cat_id": ["13", "Various Online Devices"], "author_id": ["9690", "Akalanka Ekanayake"], "author": {"id": "9690", "name": "Akalanka Ekanayake"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4956", "date": "2018-09-17", "url_title": "inurl:/yum.log | intitle:yum.log + ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4957", "date": "2018-09-18", "url_title": "/var/www/manage/storage/logs/laravel- ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4958", "date": "2018-09-20", "url_title": "intext:\"Powered by Sentora\" -github.com", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4959", "date": "2018-09-20", "url_title": "inurl:\"build.xml\" intext:\"tomcat.manager.password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9698", "Xin Min"], "author": {"id": "9698", "name": "Xin Min"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4960", "date": "2018-09-21", "url_title": "inurl:robots.txt intext:Disallow: /web.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4961", "date": "2018-09-21", "url_title": "/_wpeprivate/config.json", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4962", "date": "2018-09-24", "url_title": "configuration> + filetype:config -github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4963", "date": "2018-09-24", "url_title": "inurl:logs/gravityforms", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9702", "Dhruv Gramopadhye"], "author": {"id": "9702", "name": "Dhruv Gramopadhye"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4964", "date": "2018-09-26", "url_title": "intext:\"please find attached\" \"login\" | password ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4965", "date": "2018-09-26", "url_title": "intitle:Login inurl:login.php intext:admin/admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4966", "date": "2018-09-26", "url_title": "intext:\"KRAB-DECRYPT.txt\" intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9611", "SMII Mondher"], "author": {"id": "9611", "name": "SMII Mondher"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4967", "date": "2018-09-26", "url_title": "intext:pure-ftpd.conf intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4968", "date": "2018-09-26", "url_title": "intext:my.cnf intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4969", "date": "2018-10-01", "url_title": "intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4970", "date": "2018-10-03", "url_title": "inurl:\"standalone.xml\" intext:\"password>\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9698", "Xin Min"], "author": {"id": "9698", "name": "Xin Min"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4971", "date": "2018-10-16", "url_title": "intitle:login \"recruiter\" | \"employer\" | \"candidate\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4972", "date": "2018-10-16", "url_title": "filetype:reg reg HKEY_CURRENT_USER intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4973", "date": "2018-10-16", "url_title": "inurl:department intext:\"hardware inventory\" firewall router ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw )", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "4974", "date": "2018-10-16", "url_title": "intext:\"authentication\" intranet password login inurl:account ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw | xlsx | docx | mail)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4975", "date": "2018-10-16", "url_title": "inurl:login intext:\"reset your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4976", "date": "2018-10-16", "url_title": "intext:\"Powered by Nesta\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4977", "date": "2018-10-16", "url_title": "Coldbox | contentbox | commandbox \"Powered by ContentBox\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4978", "date": "2018-10-16", "url_title": "intext:(username | user | email | sign on | login | auth) admin dashboard | panel -stackoverflow", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4979", "date": "2018-10-16", "url_title": "inurl:login.do? | shoplogin.do | adminlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4980", "date": "2018-10-16", "url_title": "intext:\"Powered by Typesetter\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4981", "date": "2018-10-16", "url_title": "intext:\"Powered by (Quantum | Quantum CMS | CMS)", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "4982", "date": "2018-10-16", "url_title": "inurl:\"Default+Administrator+View\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4983", "date": "2018-10-16", "url_title": "inur:\"arsys/forms\" | \"arsys/shared\" | \"/arsys/home\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4984", "date": "2018-10-16", "url_title": "filetype:txt $9$ JunOS", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "4985", "date": "2018-10-16", "url_title": "filetype:txt line vty 0 4", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4986", "date": "2018-10-16", "url_title": "\"ProQuest provides subscription access to numerous premium technical journals, dissertations and other information databases.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4987", "date": "2018-10-16", "url_title": "intext:\"paytm\" intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4988", "date": "2018-10-16", "url_title": "intitle:\"Log in - WhatsUp Gold\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4989", "date": "2018-10-16", "url_title": "intitle:\"OAuth Server Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4990", "date": "2018-10-17", "url_title": "\"[HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSessions]\" ext:reg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9152", "Dxtroyer"], "author": {"id": "9152", "name": "Dxtroyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4991", "date": "2018-10-17", "url_title": "inurl:\"/uddiexplorer/searchpublicregistries.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4992", "date": "2018-10-17", "url_title": "inurl=\"/uddiexplorer/SetupUDDIExplorer.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9720", "Zulfikar Azhari"], "author": {"id": "9720", "name": "Zulfikar Azhari"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "4993", "date": "2018-10-19", "url_title": "inurl:home.tcl intitle:gaia", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "4994", "date": "2018-10-22", "url_title": "inurl:\"/saml2?SAMLRequest=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "4997", "date": "2018-10-24", "url_title": "ext:env intext:APP_ENV= | intext:APP_DEBUG= | intext:APP_KEY=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9726", "Nirmal Dahal"], "author": {"id": "9726", "name": "Nirmal Dahal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "4998", "date": "2018-10-25", "url_title": "inurl:filebrowser.wcgp?subDir Communigate", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9169", "Boumediene KADDOUR"], "author": {"id": "9169", "name": "Boumediene KADDOUR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "4999", "date": "2018-10-26", "url_title": "inurl:phpPgAdmin intext:\"Cappuccino\" | intext:\"Blue/Green\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9282", "sandeep"], "author": {"id": "9282", "name": "sandeep"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5000", "date": "2018-10-29", "url_title": "intitle:\"docker\" intitle:\"index of\" config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9734", "Aman Bhardwaj"], "author": {"id": "9734", "name": "Aman Bhardwaj"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5001", "date": "2018-10-29", "url_title": "inurl:wls-wsat intext:\"weblogic.wsee.wstx.wsat\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9735", "Sh3llb0y"], "author": {"id": "9735", "name": "Sh3llb0y"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5002", "date": "2018-10-29", "url_title": "intext:\"Resource dumped by\" intext:jcr -site:adobe.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9735", "Sh3llb0y"], "author": {"id": "9735", "name": "Sh3llb0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5003", "date": "2018-10-31", "url_title": "intitle:\"SQLiteManager\" + intext:\"Welcome to SQLiteManager version \"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5004", "date": "2018-10-31", "url_title": "\"This server is operated by OpenX.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5005", "date": "2018-11-01", "url_title": "intitle:\"Sucuri WebSite Firewall - Access Denied\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5006", "date": "2018-11-01", "url_title": "intext:\"Powered by phpSQLiteCMS\" | intitle:\"phpSQLiteCMS - A simple & lightweight CMS\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5007", "date": "2018-11-01", "url_title": "inurl:\"/phpsqlitecms/cms/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5008", "date": "2018-11-02", "url_title": "intitle:livezilla \"Server Time\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9744", "maiki"], "author": {"id": "9744", "name": "maiki"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5009", "date": "2018-11-06", "url_title": "\"vpnssl\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9748", "John Locke"], "author": {"id": "9748", "name": "John Locke"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5010", "date": "2018-11-06", "url_title": "intext:jdbc:oracle filetype:java", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5011", "date": "2018-11-06", "url_title": "intitle:\" - Revision\" + \"subversion version\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5012", "date": "2018-11-06", "url_title": "Index of /.svn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5013", "date": "2018-11-06", "url_title": "inurl:\"swagger-ui/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9397", "Sang Bui"], "author": {"id": "9397", "name": "Sang Bui"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5014", "date": "2018-11-07", "url_title": "intitle:\"Swagger UI - \" + \"Show/Hide\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5015", "date": "2018-11-07", "url_title": "inurl:/_vti_pvt/service.cnf | inurl:/_vti_inf.html | inurl:/_vti_bin/ | inurl:/_vti_bin/spsdisco.aspx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5016", "date": "2018-11-07", "url_title": "intitle: \"Welcome to nginx!\" + \"Thank you for using nginx.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5017", "date": "2018-11-08", "url_title": "inurl:/sample/LvAppl/lvappl.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5018", "date": "2018-11-08", "url_title": "allinurl:control/multiview", "cat_id": ["13", "Various Online Devices"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5019", "date": "2018-11-08", "url_title": "allinurl:DialogHandler.aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5020", "date": "2018-11-08", "url_title": "intitle:\"VertrigoServ\" + \"Welcome to VertrigoServ\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5021", "date": "2018-11-12", "url_title": "intitle:index of /.sql.gz intext:/backup/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9754", "blackcat"], "author": {"id": "9754", "name": "blackcat"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5022", "date": "2018-11-12", "url_title": "inurl:/proc/tty/ index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9754", "blackcat"], "author": {"id": "9754", "name": "blackcat"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5023", "date": "2018-11-14", "url_title": "filetype:rdp default.rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5024", "date": "2018-11-14", "url_title": "filetype:txt \"License Key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5025", "date": "2018-11-14", "url_title": "intitle:\"index of /\" intext:/descargas/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5026", "date": "2018-11-14", "url_title": "intitle:\"index of /\" intext:/Download/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5027", "date": "2018-11-14", "url_title": "intext:\"Powered by Abyss Web Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5028", "date": "2018-11-14", "url_title": "intitle:\"index of\" pagefile.sys", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5029", "date": "2018-11-15", "url_title": "index of kcfinder/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5030", "date": "2018-11-15", "url_title": "index of /ckeditor", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5031", "date": "2018-11-16", "url_title": "intitle:\"index of /\" authorized_keys", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5032", "date": "2018-11-20", "url_title": "inurl:/wp-content/uploads/wp-backup-plus/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9666", "PUNIT DARJI"], "author": {"id": "9666", "name": "PUNIT DARJI"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5033", "date": "2018-11-21", "url_title": "\"syd_apply.cfm\"", "cat_id": ["7", "Error Messages"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5034", "date": "2018-11-27", "url_title": "intitle:'index of' \"error_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5035", "date": "2018-11-27", "url_title": "intitle:'index of' \"access_log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5036", "date": "2018-11-27", "url_title": "inurl:/certsrv/certrqus.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5037", "date": "2018-11-27", "url_title": "inurl:/config/authentication_page.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5038", "date": "2018-11-27", "url_title": "intext:\"Type in Username and Password, then click Ok\" intitle:\"log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5039", "date": "2018-11-27", "url_title": "intitle:\"index of /\" intext:/backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5040", "date": "2018-11-28", "url_title": "\"inurl:\"Umbraco/#/login\" site:*edu\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5041", "date": "2018-11-28", "url_title": "\"site:ghostbin.com \" / \" \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5042", "date": "2018-11-28", "url_title": "\"site:hastebin.com \" / \" \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5043", "date": "2018-12-04", "url_title": "\"Powered by vShare\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5044", "date": "2018-12-04", "url_title": "inurl:/help/lang/en/help", "cat_id": ["13", "Various Online Devices"], "author_id": ["9787", "TheCrypticSailor"], "author": {"id": "9787", "name": "TheCrypticSailor"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5045", "date": "2018-12-04", "url_title": "inurl:public.php inurl:service ext:php", "cat_id": ["13", "Various Online Devices"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5046", "date": "2018-12-04", "url_title": "filetype:xml config.xml passwordHash Jenkins", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5047", "date": "2018-12-04", "url_title": "intitle:ProFTPD Admin - V1.04", "cat_id": ["13", "Various Online Devices"], "author_id": ["9788", "XLOMBOX"], "author": {"id": "9788", "name": "XLOMBOX"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5048", "date": "2018-12-04", "url_title": "intitle:\"VB Viewer\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5049", "date": "2018-12-04", "url_title": "index of /etc/certs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5050", "date": "2018-12-04", "url_title": "intitle:\"Index of /private/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5051", "date": "2018-12-05", "url_title": "\"login\":", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9609", "Gionathan Reale"], "author": {"id": "9609", "name": "Gionathan Reale"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5052", "date": "2018-12-05", "url_title": "inurl:_cpanel/forgotpwd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5053", "date": "2018-12-14", "url_title": "inurl:LOG.txt X-System folder", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5054", "date": "2018-12-14", "url_title": "inurl:webman/index.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5055", "date": "2018-12-14", "url_title": "\"Example: jane.citizen1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9790", "Steph Jensen"], "author": {"id": "9790", "name": "Steph Jensen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5056", "date": "2018-12-14", "url_title": "intext:\"EQ1PCI\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9798", "Kaligulah"], "author": {"id": "9798", "name": "Kaligulah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5057", "date": "2018-12-14", "url_title": "intext:password \"Login Info\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5058", "date": "2018-12-14", "url_title": "filetype:txt \"Registration Code\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9434", "T3jv1l"], "author": {"id": "9434", "name": "T3jv1l"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5059", "date": "2018-12-17", "url_title": "intitle: \"Nexus Repository Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5060", "date": "2018-12-20", "url_title": "inurl:admin.php inurl:admin ext:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9434", "T3jv1l"], "author": {"id": "9434", "name": "T3jv1l"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5061", "date": "2019-01-02", "url_title": "filetype:pub \"ssh-rsa\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5062", "date": "2019-01-02", "url_title": "filetype:doc \"Answer Key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5063", "date": "2019-01-02", "url_title": "inurl:\"ai1wm-backups\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5064", "date": "2019-01-02", "url_title": "\"dispatch=debugger.\"", "cat_id": ["7", "Error Messages"], "author_id": ["9822", "deadroot"], "author": {"id": "9822", "name": "deadroot"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5065", "date": "2019-01-02", "url_title": "intitle:Test Page for the Nginx HTTP Server on Fedora", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5066", "date": "2019-01-09", "url_title": "inurl:/sap/bc/bsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5067", "date": "2019-01-09", "url_title": "inurl:/irj/portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5068", "date": "2019-01-09", "url_title": "inurl:/scripts/wgate", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5069", "date": "2019-01-09", "url_title": "inurl:infoviewapp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5070", "date": "2019-01-09", "url_title": "inurl:\"/irj/go/km/docs/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5071", "date": "2019-01-09", "url_title": "inurl:\"/irj/go/km/\" intext:navigation", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5072", "date": "2019-01-09", "url_title": "inurl:\"/webdynpro/resources/sap.com/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5073", "date": "2019-01-09", "url_title": "filetype:cwr inurl:apstoken", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5074", "date": "2019-01-09", "url_title": "inurl:apspassword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5075", "date": "2019-01-14", "url_title": "intitle:\"Index of /\" inurl:passport", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9445", "Bl4kd43m0n"], "author": {"id": "9445", "name": "Bl4kd43m0n"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5076", "date": "2019-01-14", "url_title": "intext:\" - 2019 Cott Systems, Inc.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5077", "date": "2019-01-14", "url_title": "\"I have been invoked by servletToJSP\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9837", "g.go"], "author": {"id": "9837", "name": "g.go"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5078", "date": "2019-01-17", "url_title": "inurl:/setup.cgi@next_file=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5079", "date": "2019-01-18", "url_title": "inurl:/login.zul", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5080", "date": "2019-01-18", "url_title": "intitle:\"FCKeditor - Uploaders Tests\"", "cat_id": ["1", "Footholds"], "author_id": ["9845", "Burov Konstantin"], "author": {"id": "9845", "name": "Burov Konstantin"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5081", "date": "2019-01-18", "url_title": "intitle:\"FCKeditor - Connectors Tests\"", "cat_id": ["1", "Footholds"], "author_id": ["9845", "Burov Konstantin"], "author": {"id": "9845", "name": "Burov Konstantin"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5082", "date": "2019-01-21", "url_title": "\"Please click here to download and install the latest plug-in. Close your browser before installation.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5083", "date": "2019-01-21", "url_title": "inurl:/pwm/public/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5084", "date": "2019-01-25", "url_title": "intitle:\"index of /\" ssh", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5085", "date": "2019-01-30", "url_title": "intitle:QueryService Web Service", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5086", "date": "2019-02-05", "url_title": "intitle:\"Device(\" AND intext:\"Network Camera\" AND \"language:\" AND \"Password\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5087", "date": "2019-02-05", "url_title": "intext:\"Any time & Any where\" AND \"Customer Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5088", "date": "2019-02-05", "url_title": "intitle:\"Screenly OSE\" intext:\"Schedule Overview\" AND \"Active Assets\" AND \"Inactive Assets\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5089", "date": "2019-02-05", "url_title": "inurl:\"fhem.cfg\" AND 'fhem.cfg' -github", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5090", "date": "2019-02-05", "url_title": "intitle:\"InfluxDB - Admin Interface\" -github", "cat_id": ["1", "Footholds"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5091", "date": "2019-02-05", "url_title": "intitle:\"webcam 7\" inurl:'/gallery.html'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5092", "date": "2019-02-05", "url_title": "intitle:\"Login - Xfinity\" AND \"Gateway > Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9512", "Brain Reflow"], "author": {"id": "9512", "name": "Brain Reflow"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5093", "date": "2019-02-11", "url_title": "inurl:nagios/cgi-bin/status.cgi", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5094", "date": "2019-02-11", "url_title": "inurl:/FxCodeShell.jsp/ \"Login Form\" \"Blog Comments\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5095", "date": "2019-02-11", "url_title": "intext:\"Portador do CPF\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9868", "Alisson Moretto"], "author": {"id": "9868", "name": "Alisson Moretto"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5096", "date": "2019-02-11", "url_title": "inurl:\"/sidekiq/busy\"", "cat_id": ["1", "Footholds"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5097", "date": "2019-02-12", "url_title": "inurl:\"/my-account-login\" | allintext:\"My Account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5098", "date": "2019-02-12", "url_title": "allintitle:\"Index of /ThinkPHP\" | inurl: \"/ThinkPHP/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5099", "date": "2019-02-13", "url_title": "allintitle:\"Index of /Admin/Common\" | allintext:\"Parent Directory\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5100", "date": "2019-02-13", "url_title": "allinurl:\"wp-content/plugins/wordpress-popup/views/admin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5101", "date": "2019-02-15", "url_title": "\"sasl_passwd\" | smtpd.conf intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5102", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"/user\" | \"/users\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5103", "date": "2019-02-15", "url_title": "username | password inurl:resources/application.properties -github.com -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5104", "date": "2019-02-15", "url_title": "intitle:\"index of\" hosts.csv | firewalls.csv | linux.csv | windows.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5105", "date": "2019-02-15", "url_title": "intitle:\"index of\" users.csv | credentials.csv | accounts.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5106", "date": "2019-02-15", "url_title": "inurl:scanned & documents intitle:\"index of\" IT", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5107", "date": "2019-02-15", "url_title": "intitle:\"index of\" inurl:documents backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5108", "date": "2019-02-15", "url_title": "intitle:vendor | supply & login | portal intext:login | email & password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5109", "date": "2019-02-15", "url_title": "intext:pin | userid & password intitle:supplier | supply & login | portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5110", "date": "2019-02-15", "url_title": "allinurl:\"/SilverStream/Meta/\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5111", "date": "2019-02-15", "url_title": "inurl:/za/login.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5112", "date": "2019-02-15", "url_title": "inurl:/adfs/services/trust", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5113", "date": "2019-02-15", "url_title": "intitle:rms webportal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5114", "date": "2019-02-15", "url_title": "inurl:F5Networks-SSO-Req?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5115", "date": "2019-02-15", "url_title": "inurl:shared/login.jsp?/ BMC arsys", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5116", "date": "2019-02-15", "url_title": "inurl:login.htm \"xpress\" password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5117", "date": "2019-02-15", "url_title": "inurl:login.htm \"access\" database", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5118", "date": "2019-02-15", "url_title": "\"Proudly created with Wix.com\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5119", "date": "2019-02-15", "url_title": "inurl:\"/cgi-bin/WS_FTP.LOG\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5120", "date": "2019-02-15", "url_title": "inurl:\"/cgi-bin/CVS/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9831", "FlyingFrog"], "author": {"id": "9831", "name": "FlyingFrog"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5121", "date": "2019-02-15", "url_title": "inurl:\"/.Trash\" intitle:\"index of\" ~", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5122", "date": "2019-02-15", "url_title": "intitle:\"index of\" $Recycle.bin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5123", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"/Windows/Recent\" | \"/Windows/History/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5124", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"WindowsCookies\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5125", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"Application Data/Microsoft/Credentials\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5126", "date": "2019-02-15", "url_title": "intitle:\"index of\" \"hiberfil.sys\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5127", "date": "2019-02-18", "url_title": "intitle:\"Home-CUPS\" intext:printers -mugs", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5128", "date": "2019-02-18", "url_title": "\"Last modified\" intitle:\"index of\" \"dropbox\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5129", "date": "2019-02-18", "url_title": "\"description\" & \"size\" intitle:\"index of\" \"owncloud\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5130", "date": "2019-02-19", "url_title": "inurl:/snap.cgi?&-getpic", "cat_id": ["13", "Various Online Devices"], "author_id": ["9885", "Midori-SH"], "author": {"id": "9885", "name": "Midori-SH"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5131", "date": "2019-02-20", "url_title": "allinurl:asdm.jnlp", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5132", "date": "2019-02-22", "url_title": "intitle:\"index of\" \"/bitcoin/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5133", "date": "2019-02-22", "url_title": "intitle:\"index of\" \".pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5134", "date": "2019-03-01", "url_title": "intext:reports filetype:cache", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5135", "date": "2019-03-01", "url_title": "intitle:\"NetcamSC IP Address\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5136", "date": "2019-03-01", "url_title": "inurl:/phpMyAdmin/setup/index.php?phpMyAdmin=", "cat_id": ["1", "Footholds"], "author_id": ["9895", "Ehsan Nikavar"], "author": {"id": "9895", "name": "Ehsan Nikavar"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5137", "date": "2019-03-01", "url_title": "inurl:pipermail filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9894", "Hussain Vohra"], "author": {"id": "9894", "name": "Hussain Vohra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5138", "date": "2019-03-01", "url_title": "intitle:\"index of\" \".dockerignore\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5139", "date": "2019-03-01", "url_title": "intitle:\"index of\" \"/aws.s3/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5140", "date": "2019-03-01", "url_title": "inurl:SSOLogin.jsp intext:\"user\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5141", "date": "2019-03-01", "url_title": "intitle:settings.py intext:EMAIL_HOST_PASSWORD -git -stackoverflow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5142", "date": "2019-03-04", "url_title": "inurl:typo3conf/l10n/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9902", "PsycoR"], "author": {"id": "9902", "name": "PsycoR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5143", "date": "2019-03-04", "url_title": "inurl:/files/contao", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9902", "PsycoR"], "author": {"id": "9902", "name": "PsycoR"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5144", "date": "2019-03-04", "url_title": "/adp/self/service/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5145", "date": "2019-03-07", "url_title": "\"/1000/system_information.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5146", "date": "2019-03-11", "url_title": "inurl:/php-errors.log filetype:log", "cat_id": ["7", "Error Messages"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5147", "date": "2019-03-11", "url_title": "inurl:/files/_log/ filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5148", "date": "2019-03-11", "url_title": "inurl:8000/portal/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5149", "date": "2019-03-11", "url_title": "inurl:/portal/apis/fileExplorer/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9906", "Thalysson Sarmento"], "author": {"id": "9906", "name": "Thalysson Sarmento"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5150", "date": "2019-03-11", "url_title": "inurl:'/scopia/entry/index.jsp'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5151", "date": "2019-03-11", "url_title": "inurl:'/logon/logonServlet'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5152", "date": "2019-03-11", "url_title": "intitle:'Welcome to JBoss AS'", "cat_id": ["13", "Various Online Devices"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5153", "date": "2019-03-11", "url_title": "inurl:'/zabbix/index.php'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5154", "date": "2019-03-11", "url_title": "intitle:'Centreon - IT & Network Monitoring'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9789", "Lazy Hacker"], "author": {"id": "9789", "name": "Lazy Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5155", "date": "2019-03-13", "url_title": "\"online learning powered by bksb\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5156", "date": "2019-03-18", "url_title": "\"Powered by BOINC\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5157", "date": "2019-03-18", "url_title": "\"Powered by Trac 1.0.2\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5158", "date": "2019-03-22", "url_title": "intitle:\"iDRAC-login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5159", "date": "2019-03-22", "url_title": "intitle:\"Log In - Juniper Web Device Manager\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5160", "date": "2019-03-22", "url_title": "intitle:.:: Welcome to the Web-Based Configurator::.", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5161", "date": "2019-03-25", "url_title": "inurl:/uploads/wc-logs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9921", "R3VANBASTARD"], "author": {"id": "9921", "name": "R3VANBASTARD"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5162", "date": "2019-03-25", "url_title": "intitle:\"index of\" \"db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5163", "date": "2019-03-26", "url_title": "intitle: \"index of\" \"includes\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5164", "date": "2019-04-03", "url_title": "intitle: \"index of\" \"./\" \"./bitcoin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5165", "date": "2019-04-03", "url_title": "intitle:\"index of\" \".cpanel/caches/config/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9889", "Inspira Enterprise Pvt Ltd"], "author": {"id": "9889", "name": "Inspira Enterprise Pvt Ltd"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5166", "date": "2019-04-03", "url_title": "intitle: \"Index of\" intext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5167", "date": "2019-04-03", "url_title": "Find 3cx Phone System Management Console", "cat_id": ["13", "Various Online Devices"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5168", "date": "2019-04-03", "url_title": "intitle:\"Directory Listing For\" \"Filename\" intext:Tomcat/5.0.28", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5169", "date": "2019-04-03", "url_title": "site:azurewebsites.net inurl:.gov | .mil | .edu", "cat_id": ["13", "Various Online Devices"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5170", "date": "2019-04-04", "url_title": "allintitle: \"index of/admin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9153", "Ashwin Rajeev"], "author": {"id": "9153", "name": "Ashwin Rajeev"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5171", "date": "2019-04-05", "url_title": "\"This service is powered by a copy of ZendTo\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5172", "date": "2019-04-08", "url_title": "inurl:/signin.php?ret=", "cat_id": ["13", "Various Online Devices"], "author_id": ["9934", "Ramikan"], "author": {"id": "9934", "name": "Ramikan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5173", "date": "2019-04-10", "url_title": "inurl:_vti_bin/sites.asmx?wsdl | intitle:_vti_bin/sites.asmx?wsdl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5174", "date": "2019-04-10", "url_title": "type:mil inurl:ftp ext:pdf | ps", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5175", "date": "2019-04-10", "url_title": "site:com inurl:b2blogin ext:cfm | jsp | php | aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5176", "date": "2019-04-10", "url_title": "site:com inurl:jboss filetype:log -github.com", "cat_id": ["7", "Error Messages"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5177", "date": "2019-04-11", "url_title": "site:www.openbugbounty.org + intext:\"Open Redirect\" + intext:\"Unpatched\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5178", "date": "2019-04-11", "url_title": "\"Powered by ViewVC 1.0.3\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9544", "CrimsonTorso"], "author": {"id": "9544", "name": "CrimsonTorso"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5179", "date": "2019-04-11", "url_title": "\"/var/cache/registry/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9822", "deadroot"], "author": {"id": "9822", "name": "deadroot"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5180", "date": "2019-04-12", "url_title": "intext:[To Parent Directory] & ext:sql | ext:cnf | ext:config | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5181", "date": "2019-04-12", "url_title": "ext:txt | ext:sql | ext:cnf | ext:config | ext:log & intext:\"admin\" | intext:\"root\" | intext:\"administrator\" & intext:\"password\" | intext:\"root\" | intext:\"admin\" | intext:\"administrator\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5182", "date": "2019-04-12", "url_title": "inurl:/pages/default.aspx | inurl:/p\u00e1ginas/default.aspx", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5183", "date": "2019-04-15", "url_title": "inurl:wp-login.php?action=register", "cat_id": ["1", "Footholds"], "author_id": ["9946", "Randsec"], "author": {"id": "9946", "name": "Randsec"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5184", "date": "2019-04-16", "url_title": "intext:\"Powered by 74cms v5.0.1\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9949", "Rahul B Pallickal"], "author": {"id": "9949", "name": "Rahul B Pallickal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5185", "date": "2019-04-22", "url_title": "inurl:TOP/PRTINFO.HTML", "cat_id": ["13", "Various Online Devices"], "author_id": ["9953", "EJUPI B\u00e9kim"], "author": {"id": "9953", "name": "EJUPI B\u00e9kim"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5186", "date": "2019-04-22", "url_title": "intitle:\"index of\" scada", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9734", "Aman Bhardwaj"], "author": {"id": "9734", "name": "Aman Bhardwaj"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5187", "date": "2019-04-22", "url_title": "inurl:/clusters intitle:\"kafka Manager\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5188", "date": "2019-04-22", "url_title": "inurl:7474/browser intitle:Neo4j", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5189", "date": "2019-04-22", "url_title": "intitle:OmniDB intext:\"user. pwd. Sign in.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9508", "Raj Kiran P"], "author": {"id": "9508", "name": "Raj Kiran P"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5190", "date": "2019-04-23", "url_title": "intext:\"series Network Configuration\" AND intext:\"canon\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9953", "EJUPI B\u00e9kim"], "author": {"id": "9953", "name": "EJUPI B\u00e9kim"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5191", "date": "2019-04-23", "url_title": "inurl:ctl/Login/Default.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9954", "F1uffyGoat"], "author": {"id": "9954", "name": "F1uffyGoat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5192", "date": "2019-04-23", "url_title": "inurl:dnn.js", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9954", "F1uffyGoat"], "author": {"id": "9954", "name": "F1uffyGoat"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5193", "date": "2019-04-24", "url_title": "intitle:\"qBittorrent Web UI\" inurl:8080", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8056", "Pancaker"], "author": {"id": "8056", "name": "Pancaker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5194", "date": "2019-04-25", "url_title": "site:connect.garmin.com inurl:\"/modern/profile/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9955", "Amador Aparicio"], "author": {"id": "9955", "name": "Amador Aparicio"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5195", "date": "2019-04-25", "url_title": "site:connect.garmin.com inurl:\"/modern/activity/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9955", "Amador Aparicio"], "author": {"id": "9955", "name": "Amador Aparicio"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5196", "date": "2019-04-30", "url_title": "site:mil ext:cfm inurl:login.cfm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9896", "botsec0"], "author": {"id": "9896", "name": "botsec0"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5197", "date": "2019-04-30", "url_title": "\"passport\" filetype:xls site:\"*.edu.*\" | site:\"*.gov.*\" | site:\"*.com.*\" | site:\"*.org.*\" | site:\"*.net.*\" | site:\"*.mil.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9963", "Neat"], "author": {"id": "9963", "name": "Neat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5198", "date": "2019-05-06", "url_title": "intitle:settings.py intext:EMAIL_USE_TLS -git -stackoverflow", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5199", "date": "2019-05-06", "url_title": "inurl:wp-config.php intext:DB_PASSWORD -stackoverflow -wpbeginner", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5200", "date": "2019-05-06", "url_title": "intext:\"@gmail.com\" AND intext:\"@yahoo.com\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5201", "date": "2019-05-06", "url_title": "intext:\"the WordPress\" inurl:wp-config ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5202", "date": "2019-05-07", "url_title": "inurl:+CSCOE+/logon.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5203", "date": "2019-05-07", "url_title": "inurl:login.txt filetype:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5204", "date": "2019-05-07", "url_title": "inurl:login.aspx filetype:aspx intext:\"TMW Systems\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5205", "date": "2019-05-07", "url_title": "jmeter.log filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5206", "date": "2019-05-08", "url_title": "\"php class JConfig\" AND inurl:configuration AND ext:\"bak | old | pdf | php | txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5207", "date": "2019-05-08", "url_title": "inurl:\"urlstatusgo.html?url=\" -intext:\"Disallowed by URL filter\"", "cat_id": ["1", "Footholds"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5208", "date": "2019-05-08", "url_title": "inurl:\"cs.html?url=\"", "cat_id": ["1", "Footholds"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5209", "date": "2019-05-13", "url_title": "\"keyed alike\" site:gov filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5210", "date": "2019-05-13", "url_title": "inurl:\"/Shop/auth/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9867", "Manish Bhandarkar"], "author": {"id": "9867", "name": "Manish Bhandarkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5211", "date": "2019-05-13", "url_title": "inurl:office365 AND intitle:\"Sign In | Login | Portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5212", "date": "2019-05-13", "url_title": "intext:\"Login | Password\" AND intext:\"Powered by | username\" AND intext:Drupal AND inurl:user", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5213", "date": "2019-05-13", "url_title": "intext:\"config\" intitle:\"Index of .ssh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5214", "date": "2019-05-14", "url_title": "intitle:\"oracle bi publisher enterprise login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5215", "date": "2019-05-15", "url_title": "inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5216", "date": "2019-05-15", "url_title": "inurl:/CFIDE/administrator/index.cfm | inurl:/CFIDE/componentutils/login.cfm | inurl:/CFIDE/main/ide.cfm | inurl:/CFIDE/wizards/", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5217", "date": "2019-05-16", "url_title": "site:global.gotomeeting.com inurl:recording", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5218", "date": "2019-05-20", "url_title": "inurl:/login.rsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9982", "Islam Uddin"], "author": {"id": "9982", "name": "Islam Uddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5219", "date": "2019-05-21", "url_title": "inurl:bc.googleusercontent.com intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5220", "date": "2019-05-21", "url_title": "intitle:\"admin console\" inurl:login site:\"*.edu\"|site:\"*.gov\"|site:\"*.net\" -site:*.com -help -guide -documentation -release -notes -configure -support -price -cant", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5221", "date": "2019-05-23", "url_title": "\"please sign in\" \"sign in\" \"gophish\" +\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9386", "edm0nd"], "author": {"id": "9386", "name": "edm0nd"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5222", "date": "2019-05-23", "url_title": "intitle:\"LaserJet\" \"Device status\" \"Supplies summary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9992", "Robert Marmorstein"], "author": {"id": "9992", "name": "Robert Marmorstein"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5223", "date": "2019-05-23", "url_title": "inurl:github.com intext:.ftpconfig -issues", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5224", "date": "2019-05-29", "url_title": "filetype:inc php -site:github.com -site:sourceforge.net", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5225", "date": "2019-05-29", "url_title": "filetype:php \"Notice: Undefined variable: data in\" -forum", "cat_id": ["7", "Error Messages"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5226", "date": "2019-05-29", "url_title": "intitle:\"WAMPSERVER homepage\" \"Server Configuration\" \"Apache Version\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9205", "Rootkit_Pentester"], "author": {"id": "9205", "name": "Rootkit_Pentester"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5227", "date": "2019-05-29", "url_title": "intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:pdf", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["9999", "Deepak Joshi"], "author": {"id": "9999", "name": "Deepak Joshi"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5228", "date": "2019-05-29", "url_title": "filetype:git -github.com inurl:\"/.git\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5229", "date": "2019-05-29", "url_title": "intitle:\"iLO Login\" intext:\"Integrated Lights-Out 3\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10000", "Fabio Stoll"], "author": {"id": "10000", "name": "Fabio Stoll"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5230", "date": "2019-05-29", "url_title": "filetype:svn -gitlab -github inurl:\"/.svn\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5231", "date": "2019-05-30", "url_title": "inurl:jsmol.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5232", "date": "2019-05-30", "url_title": "intitle:\"Pi-hole Admin Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10000", "Fabio Stoll"], "author": {"id": "10000", "name": "Fabio Stoll"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5233", "date": "2019-05-31", "url_title": "s3 site:amazonaws.com filetype:xls login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5234", "date": "2019-05-31", "url_title": "s3 site:amazonaws.com filetype:xls password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9987", "acc3ssp0int"], "author": {"id": "9987", "name": "acc3ssp0int"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5235", "date": "2019-05-31", "url_title": "intext:backup.sql intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5236", "date": "2019-05-31", "url_title": "intext:user.sql intitle:index.of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5237", "date": "2019-06-03", "url_title": "intext:\"wordpress\" filetype:xls login & password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10007", "Prasad Borvankar"], "author": {"id": "10007", "name": "Prasad Borvankar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5238", "date": "2019-06-03", "url_title": "\"Web Analytics powered by Open Web Analytics - v: 1.6.2\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10008", "GnosticPlayers"], "author": {"id": "10008", "name": "GnosticPlayers"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5239", "date": "2019-06-03", "url_title": "intitle:\"Outlook Web Access\" | \"Outlook Web app\" -office.com -youtube.com -microsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5240", "date": "2019-06-03", "url_title": "intext:\"Sign in with your organizational account\" login -github.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5241", "date": "2019-06-03", "url_title": "\"/FTPSVC2\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5242", "date": "2019-06-03", "url_title": "intitle:\"index of\" \"W3SVC1\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5243", "date": "2019-06-03", "url_title": "inurl:\"CookieAuth.dll?GetLogon?\" intext:log on", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5244", "date": "2019-06-03", "url_title": "-youtube.com login | password | username intitle:\"assessment\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5245", "date": "2019-06-04", "url_title": "s3 site:amazonaws.com filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5246", "date": "2019-06-05", "url_title": "intitle:\"index of\" intext:\"Includes", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9999", "Deepak Joshi"], "author": {"id": "9999", "name": "Deepak Joshi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5247", "date": "2019-06-05", "url_title": "inurl:old \"index of\" \"wp-config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9629", "Chris Rogers"], "author": {"id": "9629", "name": "Chris Rogers"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5248", "date": "2019-06-05", "url_title": "inurl:9000 AND intext:\"Continuous Code Quality\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10009", "Goktug Serez"], "author": {"id": "10009", "name": "Goktug Serez"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5249", "date": "2019-06-06", "url_title": "intext:\"Powered by GetSimple\" -site:get-simple.info", "cat_id": ["4", "Web Server Detection"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5250", "date": "2019-06-06", "url_title": "inurl:\"/fuel/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5251", "date": "2019-06-06", "url_title": "intitle:\"index of\" intext:\"Includes wordpress\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10010", "Needa Petkar"], "author": {"id": "10010", "name": "Needa Petkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5252", "date": "2019-06-06", "url_title": "intitle:\"netscaler gateway\" intext:password \"please log on\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5253", "date": "2019-06-06", "url_title": "inurl:users.json + \"username\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5254", "date": "2019-06-07", "url_title": "inurl:\"/vpn/tmindex.html\" vpn", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5255", "date": "2019-06-17", "url_title": "DB_USERNAME filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5256", "date": "2019-06-17", "url_title": "inurl:OrganizationChart.cc", "cat_id": ["4", "Web Server Detection"], "author_id": ["10024", "mcandberry"], "author": {"id": "10024", "name": "mcandberry"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5257", "date": "2019-06-17", "url_title": "intext:\"evetsites\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5258", "date": "2019-06-17", "url_title": "intext:\"Brought to you by eVetSites\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5259", "date": "2019-06-18", "url_title": "site:https://docs.google.com/spreadsheets/d/ password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5260", "date": "2019-06-19", "url_title": "site:https://docs.google.com/document/d/ password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5261", "date": "2019-06-19", "url_title": "inurl:/admin/index.php?module=config", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5262", "date": "2019-06-19", "url_title": "\"To Parent Directory\" AND \"dir>\" AND \"web.config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5263", "date": "2019-06-19", "url_title": "inurl:/admin/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5264", "date": "2019-06-20", "url_title": "Inurl : /list/hdd1", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10028", "l0n1s"], "author": {"id": "10028", "name": "l0n1s"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5265", "date": "2019-06-20", "url_title": "intitle:\"index of\" unattend.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5266", "date": "2019-06-24", "url_title": "MAIL_HOST filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5267", "date": "2019-06-24", "url_title": "inurl:\"paypal.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5268", "date": "2019-06-24", "url_title": "inurl:phpinfo.php intext:build 2600", "cat_id": ["4", "Web Server Detection"], "author_id": ["10033", "dorian"], "author": {"id": "10033", "name": "dorian"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5269", "date": "2019-06-24", "url_title": "Index of / *.ovpn", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9760", "nuria_pp"], "author": {"id": "9760", "name": "nuria_pp"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5270", "date": "2019-07-01", "url_title": "intext:\" Welcome to DSL-2730B Web Management\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10042", "Hack Tube"], "author": {"id": "10042", "name": "Hack Tube"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5271", "date": "2019-07-03", "url_title": "inurl:/_cat/indices/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10044", "baxter21"], "author": {"id": "10044", "name": "baxter21"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5272", "date": "2019-07-03", "url_title": "inurl:8443 AND -intitle:8443 AND -intext:8443 prohibited|restricted|unauthorized", "cat_id": ["13", "Various Online Devices"], "author_id": ["9459", "Dec0y"], "author": {"id": "9459", "name": "Dec0y"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5273", "date": "2019-07-08", "url_title": "site:https://docs.google.com/forms responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5274", "date": "2019-07-08", "url_title": "site:https://docs.google.com/forms viewanalytics", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5275", "date": "2019-07-11", "url_title": "site:https://docs.google.com/spreadsheets responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5276", "date": "2019-07-12", "url_title": "site:https://docs.google.com/spreadsheets edit", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10046", "Eliezer Rabadon"], "author": {"id": "10046", "name": "Eliezer Rabadon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5277", "date": "2019-07-15", "url_title": "\"Index of\" inurl:config inurl:production", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9970", "Isaiah Puzon"], "author": {"id": "9970", "name": "Isaiah Puzon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5278", "date": "2019-07-15", "url_title": "inurl:/en-US/account/login?return_to=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5279", "date": "2019-07-15", "url_title": "inurl:/phpmyadmin/index.php?db=", "cat_id": ["1", "Footholds"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5280", "date": "2019-07-15", "url_title": "intext:Grafana New version available! -grafana.com -grafana.org inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5281", "date": "2019-07-15", "url_title": "inurl:app/kibana intext:Loading Kibana", "cat_id": ["13", "Various Online Devices"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5282", "date": "2019-07-16", "url_title": "inurl:simple/view/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5283", "date": "2019-07-16", "url_title": "inurl:/secure/ContactAdministrators!default.jspa intext:\"Request Details\" -intext:\"Your Jira administrator has not yet configured this contact form\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5284", "date": "2019-07-24", "url_title": "site:*.com intitle:\"Thank You For Your Order\" intext:Click Here to Download", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10073", "Ayan Saha"], "author": {"id": "10073", "name": "Ayan Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5285", "date": "2019-07-24", "url_title": "intext:\"aspx\" filetype:txt login & password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10074", "ahmed mohammed adel"], "author": {"id": "10074", "name": "ahmed mohammed adel"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5286", "date": "2019-07-24", "url_title": "intitle:\"Index of\" phpinfo.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10073", "Ayan Saha"], "author": {"id": "10073", "name": "Ayan Saha"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5287", "date": "2019-07-24", "url_title": "inurl:Dashboard.jspa intext:\"Atlassian Jira Project Management Software\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10075", "Vishnu Padmakumar"], "author": {"id": "10075", "name": "Vishnu Padmakumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5288", "date": "2019-07-25", "url_title": "site:*/login/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5289", "date": "2019-07-25", "url_title": "intitle:\"Index of\" public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5290", "date": "2019-07-26", "url_title": "intitle:\"Index of\" portal", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10083", "Scott FCS"], "author": {"id": "10083", "name": "Scott FCS"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5291", "date": "2019-07-29", "url_title": "inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5292", "date": "2019-07-29", "url_title": "inurl:wp/wp-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5293", "date": "2019-07-29", "url_title": "filetype:xls \"nomina\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9156", "Drok3r"], "author": {"id": "9156", "name": "Drok3r"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5294", "date": "2019-07-29", "url_title": "inurl:/server-status + \"Server MPM:\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9323", "ManhNho"], "author": {"id": "9323", "name": "ManhNho"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5295", "date": "2019-07-30", "url_title": "inurl:/filedown.php?file=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10085", "Sayak Naskar"], "author": {"id": "10085", "name": "Sayak Naskar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5296", "date": "2019-07-30", "url_title": "intitle:\"Index of\" wp-config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5297", "date": "2019-07-30", "url_title": "intitle:\"Index of\" wp-content", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5298", "date": "2019-07-30", "url_title": "intitle:\"Index of\" pass.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5299", "date": "2019-07-30", "url_title": "inurl:/site/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5300", "date": "2019-07-30", "url_title": "inurl:/client/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5301", "date": "2019-07-30", "url_title": "inurl:/guest/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5302", "date": "2019-07-30", "url_title": "inurl:/administrator/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5303", "date": "2019-07-30", "url_title": "inurl:/system/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5304", "date": "2019-07-30", "url_title": "inurl:/student/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5305", "date": "2019-07-30", "url_title": "inurl:/teacher/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5306", "date": "2019-07-30", "url_title": "inurl:/employee/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5307", "date": "2019-07-31", "url_title": "s3 site:amazonaws.com intext:dhcp filetype:txt inurl:apollo", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5308", "date": "2019-07-31", "url_title": "inurl:/index.aspx/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5309", "date": "2019-07-31", "url_title": "site:amazonaws.com inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5310", "date": "2019-07-31", "url_title": "intitle:\"IIS Windows Server\" -inurl:\"IIS Windows Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5311", "date": "2019-07-31", "url_title": "intitle:\"Apache2 Ubuntu Default Page: It works\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5312", "date": "2019-08-02", "url_title": "intitle:index.of.?.sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10093", "Anil Tom"], "author": {"id": "10093", "name": "Anil Tom"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5313", "date": "2019-08-02", "url_title": "inurl: /filemanager/dialog.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10094", "Aditya shende"], "author": {"id": "10094", "name": "Aditya shende"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5314", "date": "2019-08-02", "url_title": "s3 site:amazonaws.com filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5315", "date": "2019-08-02", "url_title": "inurl:cgi/login.pl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5316", "date": "2019-08-02", "url_title": "inurl:zoom.us/j and intext:scheduled for", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["8524", "Sachin Wagh"], "author": {"id": "8524", "name": "Sachin Wagh"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5317", "date": "2019-08-02", "url_title": "site:*/auth intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5318", "date": "2019-08-02", "url_title": "inurl: admin/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5319", "date": "2019-08-02", "url_title": "\"Index of\" inurl:webalizer", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5320", "date": "2019-08-02", "url_title": "\"Index of\" inurl:phpmyadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5321", "date": "2019-08-02", "url_title": "\"Index of\" inurl:htdocs inurl:xampp", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10096", "Adrian Roy Lorica"], "author": {"id": "10096", "name": "Adrian Roy Lorica"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5322", "date": "2019-08-05", "url_title": "inurl:/login/index.jsp -site:hertz.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5323", "date": "2019-08-05", "url_title": "intitle:\"Index of\" inurl:wp-json/oembed", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10097", "Tejas Jain"], "author": {"id": "10097", "name": "Tejas Jain"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5324", "date": "2019-08-05", "url_title": "intitle:\"Index of\" phpmyadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5325", "date": "2019-08-05", "url_title": "intitle:\"Index of\" wp-admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5326", "date": "2019-08-06", "url_title": "inurl:login.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5327", "date": "2019-08-06", "url_title": "site:*/joomla/administrator", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5328", "date": "2019-08-07", "url_title": "site:accounts.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5329", "date": "2019-08-07", "url_title": "intitle:\"index of\" drupal", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10099", "Coudry hugo"], "author": {"id": "10099", "name": "Coudry hugo"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5330", "date": "2019-08-07", "url_title": "intitle:\"index of\" admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10099", "Coudry hugo"], "author": {"id": "10099", "name": "Coudry hugo"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5331", "date": "2019-08-12", "url_title": "site:*/index.jsp intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5332", "date": "2019-08-12", "url_title": "site:*/login/auth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5333", "date": "2019-08-12", "url_title": "inurl:/sites/default/private", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10105", "Fr\u00e9d\u00e9ric Meunier"], "author": {"id": "10105", "name": "Fr\u00e9d\u00e9ric Meunier"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5334", "date": "2019-08-12", "url_title": "inurl:adminpanel/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5335", "date": "2019-08-12", "url_title": "site:portal.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5336", "date": "2019-08-12", "url_title": "site:admin.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5337", "date": "2019-08-12", "url_title": "site:login.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5338", "date": "2019-08-12", "url_title": "site:conf.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5339", "date": "2019-08-12", "url_title": "site:social.*.com/signin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5340", "date": "2019-08-12", "url_title": "intitle:\"index of\" sql inurl:./db/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10106", "BLAY ABU SAFIAN"], "author": {"id": "10106", "name": "BLAY ABU SAFIAN"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5341", "date": "2019-08-12", "url_title": "inurl:\"WebPortal?bankid\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10107", "ProSec GmbH"], "author": {"id": "10107", "name": "ProSec GmbH"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5342", "date": "2019-08-12", "url_title": "inurl:robots.txt site:gov + intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10108", "Vaibhav Pareek"], "author": {"id": "10108", "name": "Vaibhav Pareek"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5343", "date": "2019-08-12", "url_title": "intitle:Administration - Installation - MantisBT", "cat_id": ["1", "Footholds"], "author_id": ["10109", "Mr.XSecr3t"], "author": {"id": "10109", "name": "Mr.XSecr3t"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5344", "date": "2019-08-12", "url_title": "inurl:login_user.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5345", "date": "2019-08-12", "url_title": "intitle:sign in inurl:/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5346", "date": "2019-08-12", "url_title": "intitle:\"sign in\" inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5347", "date": "2019-08-12", "url_title": "site:*/user/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5348", "date": "2019-08-15", "url_title": "site:*/account/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5349", "date": "2019-08-15", "url_title": "site:*/forum/ucp.php?mode=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5350", "date": "2019-08-15", "url_title": "inurl:memberlist.php?mode=viewprofile", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5351", "date": "2019-08-15", "url_title": "site:*/sign-in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5352", "date": "2019-08-15", "url_title": "intitle:\"EdgeOS\" intext:\"Please login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5353", "date": "2019-08-15", "url_title": "inurl:user_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10118", "Mert Yeniay"], "author": {"id": "10118", "name": "Mert Yeniay"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5354", "date": "2019-08-15", "url_title": "intitle:\"Web Management Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5355", "date": "2019-08-15", "url_title": "site:*/users/login_form", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5356", "date": "2019-08-15", "url_title": "site:*/access/unauthenticated", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5357", "date": "2019-08-15", "url_title": "intitle:prometheus time series collection and processing server inurl:/alerts", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5358", "date": "2019-08-15", "url_title": "inurl:ftp://ftp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5359", "date": "2019-08-15", "url_title": "inurl:ftp://ftp robots.txt", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5360", "date": "2019-08-15", "url_title": "site:account.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5361", "date": "2019-08-16", "url_title": "intitle:index.of./.sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10120", "Sourajeet Majumder"], "author": {"id": "10120", "name": "Sourajeet Majumder"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5362", "date": "2019-08-16", "url_title": "site:*/quicklogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5363", "date": "2019-08-16", "url_title": "site:*/auth/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5364", "date": "2019-08-16", "url_title": "site:*/cgi-bin/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5365", "date": "2019-08-16", "url_title": "\"viostor system\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5366", "date": "2019-08-16", "url_title": "intitle:\"Index of\" login.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5367", "date": "2019-08-16", "url_title": "intitle:\"Index of\" wp-config.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["8464", "Sathishshan"], "author": {"id": "8464", "name": "Sathishshan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5368", "date": "2019-08-19", "url_title": "site:/*:8081/nexus/#welcome -inurl:\"/nexus/content/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5369", "date": "2019-08-19", "url_title": "intitle:index.of.?.bak", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10124", "Abhishek Sidharth"], "author": {"id": "10124", "name": "Abhishek Sidharth"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5370", "date": "2019-08-19", "url_title": "inurl:*admin_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10120", "Sourajeet Majumder"], "author": {"id": "10120", "name": "Sourajeet Majumder"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5371", "date": "2019-08-19", "url_title": "intitle:Grafana - Home inurl:/orgid", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5372", "date": "2019-08-19", "url_title": "inurl:/manage/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5373", "date": "2019-08-19", "url_title": "site:*:8888/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5374", "date": "2019-08-19", "url_title": "site:/*:81 -site:/*:8080 intitle:\"::: Login :::\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5375", "date": "2019-08-19", "url_title": "intitle:apache couchdb - futon: overview inurl:/_utils", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5376", "date": "2019-08-19", "url_title": "inurl:\"/login.php?do=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5377", "date": "2019-08-19", "url_title": "site:*/src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5378", "date": "2019-08-19", "url_title": "site:*/forum/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5379", "date": "2019-08-19", "url_title": "site:*/logon/logonpoint/tmindex.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5380", "date": "2019-08-19", "url_title": "site:*/logon/ intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5381", "date": "2019-08-19", "url_title": "site:*/sign_in.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5382", "date": "2019-08-19", "url_title": "inurl:/oaam_server/login.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5383", "date": "2019-08-19", "url_title": "intitle:\"Sales Central - Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5384", "date": "2019-08-19", "url_title": "site:/auth.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5385", "date": "2019-08-19", "url_title": "inurl:/admin.login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5386", "date": "2019-08-19", "url_title": "site:*/admin/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5387", "date": "2019-08-19", "url_title": "inurl:admin. intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5388", "date": "2019-08-19", "url_title": "intitle:\"Calendarix Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5389", "date": "2019-08-19", "url_title": "inurl:/admin/cal_login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5390", "date": "2019-08-19", "url_title": "inurl:/Login/Admin intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5391", "date": "2019-08-19", "url_title": "site:*/admin-login intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5392", "date": "2019-08-19", "url_title": "site:signin.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5393", "date": "2019-08-19", "url_title": "site:sso.*.* intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5394", "date": "2019-08-19", "url_title": "site:admin.*.* intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5395", "date": "2019-08-19", "url_title": "site:login.*.* intitle:\"Admin Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5396", "date": "2019-08-19", "url_title": "site:*/adminLogin/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5397", "date": "2019-08-19", "url_title": "intitle:index.of./.db", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10125", "Hari Prasad T."], "author": {"id": "10125", "name": "Hari Prasad T."}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5398", "date": "2019-08-19", "url_title": "inurl:/admin/ intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5399", "date": "2019-08-19", "url_title": "inurl:/admin/admin.php intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5400", "date": "2019-08-19", "url_title": "site:member.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5401", "date": "2019-08-19", "url_title": "inurl:/users/sign_in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5402", "date": "2019-08-19", "url_title": "inurl:/member/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5403", "date": "2019-08-19", "url_title": "inurl:/account/logon intitle:\"Log On\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5404", "date": "2019-08-19", "url_title": "inurl:/account/signin intitle:\"signin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5405", "date": "2019-08-19", "url_title": "inurl:/wp-admin/admin.php intitle:\"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5406", "date": "2019-08-19", "url_title": "ext:sql intext:clave", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5407", "date": "2019-08-20", "url_title": "site:mail.*.*/auth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5408", "date": "2019-08-20", "url_title": "site:member.*.*/auth/login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5409", "date": "2019-08-20", "url_title": "ext:sql intext:contrasena", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10127", "Nicolas Varona Sosa"], "author": {"id": "10127", "name": "Nicolas Varona Sosa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5410", "date": "2019-08-20", "url_title": "site:*/phpinfo.php intitle:\"phpinfo()\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5411", "date": "2019-08-20", "url_title": "site:*/pages/login.php intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5412", "date": "2019-08-20", "url_title": "intitle:\"index of\" /php4/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5413", "date": "2019-08-20", "url_title": "intitle:\"index of\" mysqli.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5414", "date": "2019-08-20", "url_title": "intitle:\"index of\" ssh2.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5415", "date": "2019-08-20", "url_title": "intitle:Host Report inurl:ganglia", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5416", "date": "2019-08-20", "url_title": "site:*/en/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5417", "date": "2019-08-20", "url_title": "site:vpn.*.*/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5418", "date": "2019-08-21", "url_title": "site:*/index.php/login intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5419", "date": "2019-08-21", "url_title": "intitle:index.of.?.mysql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10131", "Nanda Krishna"], "author": {"id": "10131", "name": "Nanda Krishna"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5420", "date": "2019-08-21", "url_title": "intitle:\"Login page\" intext:\"about SurgeMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5421", "date": "2019-08-21", "url_title": "site:*/cgi/user.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5422", "date": "2019-08-21", "url_title": "site:*/wp-includes/ inurl:/wp-includes/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5423", "date": "2019-08-21", "url_title": "site:*/wp-contents/ inurl:/wp-contents/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5424", "date": "2019-08-21", "url_title": "site:*/Webmail/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5425", "date": "2019-08-21", "url_title": "intitle:\"Local Run Manager\" intext:\"Local Run Manager Version:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5426", "date": "2019-08-21", "url_title": "\"pass\" \"usuario\" filetype:sql", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5427", "date": "2019-08-21", "url_title": "site:docs.google.com inurl:forms | viewanalytics intext:see previous responses", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5428", "date": "2019-08-21", "url_title": "site:identity.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5429", "date": "2019-08-21", "url_title": "intitle:please login inurl:remote/login intext:FortiToken", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5430", "date": "2019-08-21", "url_title": "inurl:\"/Serviceability?adapter=device.statistics.configuration\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10133", "Harsha Deepa"], "author": {"id": "10133", "name": "Harsha Deepa"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5431", "date": "2019-08-22", "url_title": "intitle:index.of.?.config.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10134", "Midhun Biju"], "author": {"id": "10134", "name": "Midhun Biju"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5432", "date": "2019-08-22", "url_title": "ext:sql intext:\"-- phpMyAdmin SQL Dump\" -site:github.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5433", "date": "2019-08-22", "url_title": "intitle:\"index of\" /content/admin/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5434", "date": "2019-08-22", "url_title": "intitle:\"index of\" /content/uploads/ -inurl:/wp-content/uploads/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5435", "date": "2019-08-22", "url_title": "site:*/Password.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5436", "date": "2019-08-22", "url_title": "site:*/forgetpassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5437", "date": "2019-08-22", "url_title": "intitle:\"VideoEdge Admin Interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10135", "Steve George"], "author": {"id": "10135", "name": "Steve George"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5438", "date": "2019-08-22", "url_title": "intitle:dotCMS inurl:dotAdmin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5439", "date": "2019-08-22", "url_title": "intitle:synology intext:\"Choose login account:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5440", "date": "2019-08-26", "url_title": "site:*.*.*/authentication/Logon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5441", "date": "2019-08-26", "url_title": "site:*/log/access_log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5442", "date": "2019-08-26", "url_title": "intitle:\"index of\" \"debian.cnf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5443", "date": "2019-08-26", "url_title": "site:secure.*.* intitle:\"log in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5444", "date": "2019-08-26", "url_title": "site:sts.*.*/adfs/ls/?SAMLRequest= intitle:\"sign in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5445", "date": "2019-08-26", "url_title": "site:*/web-hosting/cplogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5446", "date": "2019-08-26", "url_title": "inurl:\"/?action=login\" intitle:\"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5447", "date": "2019-08-26", "url_title": "intitle:index.of.?.database", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10134", "Midhun Biju"], "author": {"id": "10134", "name": "Midhun Biju"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5448", "date": "2019-08-26", "url_title": "index of /cache", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5449", "date": "2019-08-26", "url_title": "inurl:/EasyPAY/view", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5450", "date": "2019-08-26", "url_title": "inurl:webArch/mainFrame filetype:cgi intext:\"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5451", "date": "2019-08-26", "url_title": "site:*/account-sign-in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5452", "date": "2019-08-26", "url_title": "site:*/login/ForgotPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5453", "date": "2019-08-26", "url_title": "site:admin.*.*/forgot?username=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5454", "date": "2019-08-26", "url_title": "site:*/wp-login?redirect_to= intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5455", "date": "2019-08-27", "url_title": "intitle:index.of.?.login", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5456", "date": "2019-08-27", "url_title": "inurl:/identify/ intitle:\"Forgotten Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5457", "date": "2019-08-27", "url_title": "site:*/wordpress/wordpress.bak/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5458", "date": "2019-08-27", "url_title": "intitle:\"index of\" /config.ini", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5459", "date": "2019-08-27", "url_title": "intitle:\"index of\" \"htpasswd.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5460", "date": "2019-08-27", "url_title": "inurl:/wp/wp-admin/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5461", "date": "2019-08-28", "url_title": "site:*/admincp/ intitle:\"Admin Cp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5462", "date": "2019-08-28", "url_title": "site:*/user/password/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5463", "date": "2019-08-28", "url_title": "site:*/robots.txt intext:User-agent:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5464", "date": "2019-08-28", "url_title": "intitle:\"index of\" \"ftp.passwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5465", "date": "2019-08-28", "url_title": "inurl:/index.php/admin/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5466", "date": "2019-08-28", "url_title": "site:*/phpMyAdmin/robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5467", "date": "2019-08-28", "url_title": "inurl:zabbix/zabbix.php", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5468", "date": "2019-08-28", "url_title": "intitle:\"OpenNMS web console\" inurl:opennms/index.jsp", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5469", "date": "2019-08-29", "url_title": "site:ftp://ftp.*.*/login -inurl:https://", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5470", "date": "2019-08-29", "url_title": "intext:\"@gmail.com\" intext:\"password\" inurl:/files/ ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5471", "date": "2019-08-29", "url_title": "site:*/securelogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5472", "date": "2019-08-29", "url_title": "site:*/authlogin/ intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5473", "date": "2019-08-29", "url_title": "site:*/exchange-login/ intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5474", "date": "2019-08-29", "url_title": "site:*/m-login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5475", "date": "2019-08-29", "url_title": "site:*/Security/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5476", "date": "2019-08-30", "url_title": "site:*/updatepassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5477", "date": "2019-08-30", "url_title": "inurl:/phpmyadmin/changelog.php -github -gitlab", "cat_id": ["4", "Web Server Detection"], "author_id": ["10149", "24Nitin"], "author": {"id": "10149", "name": "24Nitin"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5478", "date": "2019-08-30", "url_title": "site:*/validar_usuario.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5479", "date": "2019-08-30", "url_title": "intitle:\"Login to Webmin\" intext:\"You must enter a username and password to login to the server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5480", "date": "2019-09-02", "url_title": "inurl:\"/hp_login.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5481", "date": "2019-09-02", "url_title": "inurl:/iisstart.htm intitle:\"IIS7\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5482", "date": "2019-09-02", "url_title": "site:monitor.*.*/login intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5483", "date": "2019-09-02", "url_title": "site:management.*.*/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5484", "date": "2019-09-02", "url_title": "site:moodle.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5485", "date": "2019-09-02", "url_title": "site:*/SendPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5486", "date": "2019-09-02", "url_title": "site:intranet.*.*/login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5487", "date": "2019-09-02", "url_title": "inurl:/admin/ intitle:index.of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5488", "date": "2019-09-02", "url_title": "inurl:admin/changepassword*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5489", "date": "2019-09-03", "url_title": "site:*/password_reset/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5490", "date": "2019-09-03", "url_title": "site:*:8000/login#forgot intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5491", "date": "2019-09-03", "url_title": "site:auth.*.*/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5492", "date": "2019-09-03", "url_title": "site:*/forgot-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5493", "date": "2019-09-03", "url_title": "inurl:admin/data* intext:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5494", "date": "2019-09-03", "url_title": "inurl:/database* ext:sql intext:index of -site:github.com", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5495", "date": "2019-09-03", "url_title": "inurl: /config.txt ext:txt intext:", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5496", "date": "2019-09-03", "url_title": "site:*/resetpassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5497", "date": "2019-09-04", "url_title": "inurl:show_port_res_settings", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5498", "date": "2019-09-04", "url_title": "inurl: /upload.php intitle:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10154", "Abhishek Samaddar"], "author": {"id": "10154", "name": "Abhishek Samaddar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5499", "date": "2019-09-04", "url_title": "site:exchange.*.*/owa/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5500", "date": "2019-09-04", "url_title": "site:remote.*.* intitle:\"User Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5501", "date": "2019-09-04", "url_title": "inurl:/awcuser*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5502", "date": "2019-09-04", "url_title": "intitle:login enterprise", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5503", "date": "2019-09-05", "url_title": "inurl:/scgi-bin*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5504", "date": "2019-09-05", "url_title": "site:*/recover-pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5505", "date": "2019-09-05", "url_title": "site:smtp.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5506", "date": "2019-09-05", "url_title": "site:dev.*.*/signin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5507", "date": "2019-09-05", "url_title": "site:app.*.*/ intext:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5508", "date": "2019-09-10", "url_title": "site:*/nms/login intitle:\"UNMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5509", "date": "2019-09-10", "url_title": "inurl:\"/phpmyadmin/user_password.php\" -inurl:git", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5510", "date": "2019-09-10", "url_title": "inurl:/wp-admin/includes/plugin-install.php", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5511", "date": "2019-09-10", "url_title": "inurl:\"/SecureAuth.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5512", "date": "2019-09-10", "url_title": "site:ftp.* index of /ftp/backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5513", "date": "2019-09-10", "url_title": "inurl:wp-content intext:backup-db", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10160", "Kaustubh Kale"], "author": {"id": "10160", "name": "Kaustubh Kale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5514", "date": "2019-09-10", "url_title": "inurl:/_vti_txt*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10161", "Renato Hormazabal"], "author": {"id": "10161", "name": "Renato Hormazabal"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5515", "date": "2019-09-10", "url_title": "intitle:\"XENON :: Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5516", "date": "2019-09-10", "url_title": "\"Scanned by Camscanner\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10162", "Surya Teja Masanam"], "author": {"id": "10162", "name": "Surya Teja Masanam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5517", "date": "2019-09-11", "url_title": "site:*/sitemap/sitemap.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5518", "date": "2019-09-12", "url_title": "site:*/index_signin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5519", "date": "2019-09-12", "url_title": "site:*/authUpdate intitle:\"Account Access Help\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5520", "date": "2019-09-12", "url_title": "inurl:\"/usp-core/app/authUpdate\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5521", "date": "2019-09-12", "url_title": "site:*:8443/login_up.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5522", "date": "2019-09-12", "url_title": "intext:\"Please log on to use the mikrotik hotspot service\" intitle:\"mikrotik hotspot >login\" -github -site:mikrotik.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5523", "date": "2019-09-12", "url_title": "intitle:index.of./.htaccess", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10163", "Thejus Krishnan"], "author": {"id": "10163", "name": "Thejus Krishnan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5524", "date": "2019-09-12", "url_title": "site:cpanel.*.* intitle:\"login\" -site:forums.cpanel.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5525", "date": "2019-09-12", "url_title": "intitle:\"openshift web console\" inurl:console inurl:/console", "cat_id": ["13", "Various Online Devices"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5526", "date": "2019-09-13", "url_title": "inurl:/application/config/database.php*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10161", "Renato Hormazabal"], "author": {"id": "10161", "name": "Renato Hormazabal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5527", "date": "2019-09-13", "url_title": "intitle:\"index of\" \"/mysql.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5528", "date": "2019-09-13", "url_title": "site:*/404/404.html intitle:\"404\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5529", "date": "2019-09-16", "url_title": "intitle:\"login\" site:welcome.*.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5530", "date": "2019-09-16", "url_title": "site:*/Shibboleth.sso/SAML2/POST", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5531", "date": "2019-09-16", "url_title": "site:*/casAuthn/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5532", "date": "2019-09-16", "url_title": "site:*/authzssl/forget_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5533", "date": "2019-09-16", "url_title": "indexof:.htaccess", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5534", "date": "2019-09-16", "url_title": "\"contrasena\" filetype:sql -github.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5535", "date": "2019-09-16", "url_title": "intitle:\"index of\" inurl:/*sql* filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5536", "date": "2019-09-16", "url_title": "inurl:\"index.php?db=\"", "cat_id": ["1", "Footholds"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5537", "date": "2019-09-16", "url_title": "intitle:\"index of\" \"debian.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5538", "date": "2019-09-17", "url_title": "site:* intitle:\"reset password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5539", "date": "2019-09-17", "url_title": "site:ftp.*.* index of: manifest.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10166", "Deepak Kumar"], "author": {"id": "10166", "name": "Deepak Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5540", "date": "2019-09-17", "url_title": "indexof:backup/mysql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10167", "Sanyam Chawla"], "author": {"id": "10167", "name": "Sanyam Chawla"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5541", "date": "2019-09-17", "url_title": "inurl:webmail/src/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10168", "Sravan7s"], "author": {"id": "10168", "name": "Sravan7s"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5542", "date": "2019-09-17", "url_title": "inurl:\"/prweb/prwebLDAP1/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10168", "Sravan7s"], "author": {"id": "10168", "name": "Sravan7s"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5543", "date": "2019-09-17", "url_title": "index.of \"crossdomain.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5544", "date": "2019-09-18", "url_title": "site:*/oauth2/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5545", "date": "2019-09-18", "url_title": "intitle:index.of \"admin.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5546", "date": "2019-09-18", "url_title": "intitle:index.of \"admin\" filetype:sql", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10132", "The Dexter"], "author": {"id": "10132", "name": "The Dexter"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5547", "date": "2019-09-18", "url_title": "indexof:backup/web.config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10169", "Vyshnav nk"], "author": {"id": "10169", "name": "Vyshnav nk"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5548", "date": "2019-09-24", "url_title": "site:*/server-status intext:\"Apache server status for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5549", "date": "2019-09-24", "url_title": "site:*/*/conf/httpd.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5550", "date": "2019-09-24", "url_title": "intitle:index.of \"users.db\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10086", "Mayur Parmar"], "author": {"id": "10086", "name": "Mayur Parmar"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "5551", "date": "2019-09-24", "url_title": "site:*/pwdform.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5552", "date": "2019-09-24", "url_title": "inurl:credentials.txt -github -git -gitlab", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5553", "date": "2019-09-25", "url_title": "site:*/cgi-sys/suspendedpage.cgi intitle:\"Account Suspended\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5554", "date": "2019-09-25", "url_title": "site:*/logs/error.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5555", "date": "2019-09-26", "url_title": "site:*/wp-admin/user-edit.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5556", "date": "2019-09-26", "url_title": "site:*/wp-admin/install.php intitle:WordPress Installation", "cat_id": ["1", "Footholds"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5557", "date": "2019-09-26", "url_title": "intext:Powered By vBulletin 5.5.4 inurl:forum.", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10179", "IdeaEngine007"], "author": {"id": "10179", "name": "IdeaEngine007"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5558", "date": "2019-09-27", "url_title": "site:*/wp-settings.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5559", "date": "2019-09-27", "url_title": "inurl:/dana-na/ filetype:cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5560", "date": "2019-09-30", "url_title": "site:*/cgi-sys/defaultwebpage.cgi intext:\"SORRY!\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5561", "date": "2019-10-01", "url_title": "\"Powered by vBulletin Version 5.5.4\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["2168", "anonymous"], "author": {"id": "2168", "name": "anonymous"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "5562", "date": "2019-10-01", "url_title": "site:*/request-password-reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5563", "date": "2019-10-02", "url_title": "site:*/account/preferences", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5564", "date": "2019-10-04", "url_title": "site:*/wp-includes/Requests/php_errorlog", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5565", "date": "2019-10-07", "url_title": "site:*/wp-admin/maint/repair.php intext:\"define(WP_ALLOW_REPAIR,true);\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5566", "date": "2019-10-09", "url_title": "intitle:\"index of\" \"web.config.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5567", "date": "2019-10-18", "url_title": "inurl:\"apex/f?p=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9078", "Ibad Shah"], "author": {"id": "9078", "name": "Ibad Shah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5568", "date": "2019-10-18", "url_title": "site:* index of: *.exe", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5569", "date": "2019-10-18", "url_title": "intitle:\"Index of\" secret", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10023", "Francis Al Victoriano"], "author": {"id": "10023", "name": "Francis Al Victoriano"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5570", "date": "2019-10-18", "url_title": "site:*/oauth/authenticate", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5571", "date": "2019-10-18", "url_title": "inurl:\"/index.php?route=account/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5572", "date": "2019-10-18", "url_title": "inurl:\"/index.php?gt=member/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5573", "date": "2019-10-18", "url_title": "inurl:\"/index.php?r=site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5574", "date": "2019-10-18", "url_title": "inurl:\"/index.php/site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5575", "date": "2019-10-18", "url_title": "inurl:\"/.vscode/sftp.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5576", "date": "2019-10-18", "url_title": "inurl:\"/.vscode/ftp-sync.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5577", "date": "2019-10-18", "url_title": "intitle:\"Index Of\" intext:sftp-config.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10205", "Maxime Westhoven"], "author": {"id": "10205", "name": "Maxime Westhoven"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5578", "date": "2019-10-18", "url_title": "inurl:/userlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5579", "date": "2019-10-18", "url_title": "inurl:/customerlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5580", "date": "2019-10-18", "url_title": "inurl:/clientlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5581", "date": "2019-10-18", "url_title": "inurl:/studentlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5582", "date": "2019-10-18", "url_title": "inurl:/stafflogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5583", "date": "2019-10-18", "url_title": "site:*/usercp.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5584", "date": "2019-10-18", "url_title": "inurl:\"/index.php?page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5585", "date": "2019-10-18", "url_title": "intitle:\"index of\" \"/etc/mysql/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5586", "date": "2019-10-18", "url_title": "intext:{{szErrorTip}} inurl:/doc/page/login.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10206", "Oscar Gil Gutierrez"], "author": {"id": "10206", "name": "Oscar Gil Gutierrez"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5587", "date": "2019-10-18", "url_title": "inurl:/wp-content/uploads/ninja-forms/ intitle:\"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10207", "derezzed"], "author": {"id": "10207", "name": "derezzed"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5588", "date": "2019-10-21", "url_title": "site:*/loginportal/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5589", "date": "2019-10-21", "url_title": "inurl:\"/index.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5590", "date": "2019-10-21", "url_title": "site:*/password/remind", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5591", "date": "2019-10-21", "url_title": "inurl:\"BasicAuthenticator:LOCAL\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10209", "HackingHomebrewer"], "author": {"id": "10209", "name": "HackingHomebrewer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5592", "date": "2019-10-21", "url_title": "inurl:\"/showLogin.cc?isMobile=false\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10209", "HackingHomebrewer"], "author": {"id": "10209", "name": "HackingHomebrewer"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5593", "date": "2019-10-22", "url_title": "site:*.freshservice.com/support/solutions", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5594", "date": "2019-10-22", "url_title": "site:* index of: /config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5595", "date": "2019-10-24", "url_title": "intitle:\"Dashboards\" AND inurl:\"/zabbix/zabbix.php?action=dashboard.list\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5596", "date": "2019-10-25", "url_title": "site:*/Dashboard/ intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5597", "date": "2019-10-25", "url_title": "site:watch.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5598", "date": "2019-10-28", "url_title": "intitle:\"API Publisher- Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5599", "date": "2019-10-28", "url_title": "site:passport.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5600", "date": "2019-10-28", "url_title": "intitle:\"Cacti\" AND inurl:\"/monitor/monitor.php\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5601", "date": "2019-10-28", "url_title": "intitle:\"netdata dashboard\" AND intext:\"Costa Tsaousis\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5602", "date": "2019-10-29", "url_title": "site:*/account/lost_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5603", "date": "2019-10-29", "url_title": "site:*/logs/default.htm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5604", "date": "2019-10-29", "url_title": "site:mypublicinbox.com intitle:email", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["8951", "Gerard Fuguet"], "author": {"id": "8951", "name": "Gerard Fuguet"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5605", "date": "2019-10-29", "url_title": "intitle:\"Index of\" wp-upload", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5606", "date": "2019-10-29", "url_title": "intitle:\"Index of\" password.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5607", "date": "2019-10-30", "url_title": "inurl:\"/wp-login.php?action=lostpassword\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5608", "date": "2019-10-30", "url_title": "intitle:index.of \"database.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5609", "date": "2019-10-30", "url_title": "intitle:\"Pandora FMS mobile\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5610", "date": "2019-10-31", "url_title": "inurl:\"/errors/report.php\" intext:\"There has been an error processing your request\"", "cat_id": ["7", "Error Messages"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5611", "date": "2019-11-04", "url_title": "\"accounts.xlsx\" ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10226", "Rohitreddy"], "author": {"id": "10226", "name": "Rohitreddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5612", "date": "2019-11-04", "url_title": "site:*/cb-forgot-login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5613", "date": "2019-11-04", "url_title": "intitle:\"Marshall VS Server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5614", "date": "2019-11-04", "url_title": "intitle:index.of \"userpass.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5615", "date": "2019-11-04", "url_title": "intitle:index.of \"credential.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5616", "date": "2019-11-04", "url_title": "intitle:index.of \"key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5617", "date": "2019-11-04", "url_title": "intitle:index.of \"system.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5618", "date": "2019-11-04", "url_title": "inurl:\"index.cfm?action=\" intext:\"Exception in onError\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10227", "Marcos Almeida"], "author": {"id": "10227", "name": "Marcos Almeida"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5619", "date": "2019-11-04", "url_title": "redash inurl:/org_slug", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5620", "date": "2019-11-05", "url_title": "site:* index.of: /android/manifest.xml", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10155", "Paras Arora"], "author": {"id": "10155", "name": "Paras Arora"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5621", "date": "2019-11-05", "url_title": "inurl:/webconsole/webpages/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5622", "date": "2019-11-05", "url_title": "db_password filetype:env -site:github.com -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5623", "date": "2019-11-05", "url_title": "intitle:\"index of\" inurl:ftp intext:logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5624", "date": "2019-11-05", "url_title": "intitle:index.of \"private-key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5625", "date": "2019-11-05", "url_title": "inurl:.elasticbeanstalk.com/admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5626", "date": "2019-11-05", "url_title": "intitle:Metabase inurl:/dash", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5627", "date": "2019-11-06", "url_title": "inurl:\"/password.php\" intitle:\"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5628", "date": "2019-11-07", "url_title": "site:*/account/reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5629", "date": "2019-11-07", "url_title": "intext:\"index of\" intext:..bak intext:config", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9560", "Mattias Borg"], "author": {"id": "9560", "name": "Mattias Borg"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5630", "date": "2019-11-08", "url_title": "site:*/cgi-bin/luci intext:\"Authorization Required\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5631", "date": "2019-11-08", "url_title": "site:*/auth_index.htm?lang=kr&loginvalue=0&port=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5632", "date": "2019-11-08", "url_title": "inurl:\"/Admin/Forget.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5633", "date": "2019-11-08", "url_title": "site:*/admin/password/reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5634", "date": "2019-11-11", "url_title": "intitle:index.of \"htaccess.txt\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5635", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"ws_ftp.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5636", "date": "2019-11-11", "url_title": "inurl:\"/index.php?title=Special:Userlogin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5637", "date": "2019-11-11", "url_title": "inurl:\"/index.php?content=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5638", "date": "2019-11-11", "url_title": "inurl:\"/index.php?p=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5639", "date": "2019-11-11", "url_title": "inurl:\"/index.php?pageID=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5640", "date": "2019-11-11", "url_title": "inurl:\"/index.php/main/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5641", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"databases.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5642", "date": "2019-11-11", "url_title": "intitle:\"index of\" \"db.conf\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5643", "date": "2019-11-11", "url_title": "inurl:elmah.axd ext:axd", "cat_id": ["7", "Error Messages"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5644", "date": "2019-11-11", "url_title": "intitle:\"Error log for /LM/\"", "cat_id": ["7", "Error Messages"], "author_id": ["10176", "Dhaiwat Mehta"], "author": {"id": "10176", "name": "Dhaiwat Mehta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5645", "date": "2019-11-12", "url_title": "intitle:index.of \"access.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5646", "date": "2019-11-12", "url_title": "intitle:\"index of\" \"ssh.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5647", "date": "2019-11-20", "url_title": "intitle:\"index of\" \"mail.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5648", "date": "2019-11-20", "url_title": "intitle:index.of \"chroot.conf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5649", "date": "2019-11-20", "url_title": "intitle:odoo inurl:login \"powered by odoo\" \"manage databases\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10251", "Dan Kritzinger"], "author": {"id": "10251", "name": "Dan Kritzinger"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5650", "date": "2019-11-20", "url_title": "intitle:index of \"uploads\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10226", "Rohitreddy"], "author": {"id": "10226", "name": "Rohitreddy"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5651", "date": "2019-11-20", "url_title": "intext:\"@gmail.com\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5652", "date": "2019-11-20", "url_title": "intitle:\"freedom is real - 1945\"", "cat_id": ["1", "Footholds"], "author_id": ["10252", "Jakob Denlinger"], "author": {"id": "10252", "name": "Jakob Denlinger"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5653", "date": "2019-11-21", "url_title": "intext:\"@outlook.com\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5654", "date": "2019-11-21", "url_title": "inurl:CGI/Java/Serviceability?adapter=device.statistics.device", "cat_id": ["13", "Various Online Devices"], "author_id": ["9699", "Miguel Santareno"], "author": {"id": "9699", "name": "Miguel Santareno"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5655", "date": "2019-11-22", "url_title": "inurl:\"index of\" wso", "cat_id": ["1", "Footholds"], "author_id": ["10255", "Santhosh Kumar Kuppan"], "author": {"id": "10255", "name": "Santhosh Kumar Kuppan"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5656", "date": "2019-11-22", "url_title": "filetype:\"xls | xlsx | doc | docx | ppt | pptx | pdf\" site:gov \"FOUO\" | \"NOFORN\" | \"Confidential\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10256", "shivaGprasadh"], "author": {"id": "10256", "name": "shivaGprasadh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5657", "date": "2019-11-22", "url_title": "inurl:login.jsp intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10256", "shivaGprasadh"], "author": {"id": "10256", "name": "shivaGprasadh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5658", "date": "2019-11-26", "url_title": "site:*/my.policy", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5659", "date": "2019-12-02", "url_title": "intitle:\"TMSoft MyAuth Gateway 3\" -DOWNLOAD", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5660", "date": "2019-12-02", "url_title": "intitle:MK-AUTH :: CONTEUDO RESTRITO -site:mk-auth.com.br", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5661", "date": "2019-12-02", "url_title": "inurl:10443/remote/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10264", "sh4d0w"], "author": {"id": "10264", "name": "sh4d0w"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5662", "date": "2019-12-02", "url_title": "ext:sql intext:@gmail.com intext:e10adc3949ba59abbe56e057f20f883e", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5663", "date": "2019-12-09", "url_title": "intext:\"civicplus\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10025", "Zerconil"], "author": {"id": "10025", "name": "Zerconil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5664", "date": "2019-12-10", "url_title": "Navicat MySQL Data Transfer filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10274", "Eka Syahwan"], "author": {"id": "10274", "name": "Eka Syahwan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5665", "date": "2019-12-12", "url_title": "inurl:\"web.config\" & intext:\"Data Source\" & \"User ID\" & \"Password\" & \"connectionString\" & ext:config -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9187", "Aamir Rehman"], "author": {"id": "9187", "name": "Aamir Rehman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5666", "date": "2019-12-16", "url_title": "[ipn] ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10274", "Eka Syahwan"], "author": {"id": "10274", "name": "Eka Syahwan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5667", "date": "2019-12-16", "url_title": "site:*/siteminderagent/forms/login.fcc", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5668", "date": "2019-12-18", "url_title": "intext:\"Service provided by Horos.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10278", "Leandro Naranjo"], "author": {"id": "10278", "name": "Leandro Naranjo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5669", "date": "2019-12-18", "url_title": "inurl:\"/fmi/webd\" intitle:\"FileMaker WebDirect\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10278", "Leandro Naranjo"], "author": {"id": "10278", "name": "Leandro Naranjo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5670", "date": "2019-12-19", "url_title": "inurl:/login.aspx site:com.tr intitle:y\u00f6netim", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5671", "date": "2019-12-20", "url_title": "intitle:\"Pfsense - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5672", "date": "2019-12-20", "url_title": "intitle:\"WHMCS - Login\" inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5673", "date": "2019-12-20", "url_title": "intitle:\"WebSite X5 Manager\" inurl:/admin/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5674", "date": "2019-12-20", "url_title": "inurl:admin/login.php?login= intitle:\"CMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5675", "date": "2019-12-30", "url_title": "intitle:\"Check Point - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5676", "date": "2019-12-30", "url_title": "inurl:\"/webis/webis_login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9642", "Ismail Tasdelen"], "author": {"id": "9642", "name": "Ismail Tasdelen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5677", "date": "2019-12-30", "url_title": "\"MailChimp API error:\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10284", "Michael Meade"], "author": {"id": "10284", "name": "Michael Meade"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5678", "date": "2019-12-30", "url_title": "index of /storage/logs/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5679", "date": "2020-01-06", "url_title": "inurl:\"/index.php?enter=guest\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5680", "date": "2020-01-06", "url_title": "intitle:\"Zabbix\" intext:\"username\" intext:\"password\" inurl:\"/zabbix/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5681", "date": "2020-01-06", "url_title": "inurl:\"/index.php?reconnect=1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5682", "date": "2020-01-06", "url_title": "inurl:\"8080/dashboard/\" intitle:\"Dashboard\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5683", "date": "2020-01-06", "url_title": "inurl:\":8080/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5684", "date": "2020-01-06", "url_title": "intitle:\"Home - Mongo Express\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5685", "date": "2020-01-09", "url_title": "intitle:\"LABVANTAGE Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5686", "date": "2020-01-09", "url_title": "site:*/cgi/domadmin.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5687", "date": "2020-01-09", "url_title": "inurl:\":8080/login.jsp?os_destination=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5688", "date": "2020-01-09", "url_title": "intitle:\"index of\" \"wp-security-audit-log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5689", "date": "2020-01-09", "url_title": "intext:\"powered by codoforum\" inurl:\"/user/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10293", "Prasanth"], "author": {"id": "10293", "name": "Prasanth"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5690", "date": "2020-01-10", "url_title": "intitle:\"webview login\" alcatel lucent", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5691", "date": "2020-01-17", "url_title": "intitle:\"WSO2 Management Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5692", "date": "2020-01-21", "url_title": "intitle:rsview32 ext:asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["10316", "Srini"], "author": {"id": "10316", "name": "Srini"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5693", "date": "2020-01-21", "url_title": "intext:\"Please enable JavaScript in your browser before using Citrix Receiver.\" AND intext:www.citrix.com", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10317", "Ahmad Al-Nounou"], "author": {"id": "10317", "name": "Ahmad Al-Nounou"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5694", "date": "2020-01-21", "url_title": "intitle:\"kentico database setup\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10318", "Nathan Potter"], "author": {"id": "10318", "name": "Nathan Potter"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5695", "date": "2020-01-21", "url_title": "inurl:/cmsinstall/install ext:aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10318", "Nathan Potter"], "author": {"id": "10318", "name": "Nathan Potter"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5696", "date": "2020-01-21", "url_title": "inurl:\"_notes/dwsync.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10319", "Marcelo Ruz S."], "author": {"id": "10319", "name": "Marcelo Ruz S."}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5697", "date": "2020-01-23", "url_title": "site:*/AdminPanel.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5698", "date": "2020-01-23", "url_title": "inurl:memberlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5699", "date": "2020-01-23", "url_title": "intitle:\"Sign in\" site:*/idaas/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5700", "date": "2020-01-23", "url_title": "\"key\" OR key.jar intitle:\"index of\" webstart", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5701", "date": "2020-01-23", "url_title": "intitle:\"index of\" \"server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5702", "date": "2020-01-23", "url_title": "\"fetchmailrc\" intitle:\"index of\" -linux", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5703", "date": "2020-01-27", "url_title": "inurl:check_mk/login.py", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5704", "date": "2020-01-27", "url_title": "intitle:Check_MK Multisite Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5705", "date": "2020-01-27", "url_title": "intitle:\"index of\" lesshsQ/ OR .lesshst/ -pool -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5706", "date": "2020-01-27", "url_title": "intitle:\"index of\" .zshrc~ OR .zshrc OR .zshenv OR .zshenv~ -pool -public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5707", "date": "2020-01-27", "url_title": "intitle:\"index of\" .oracle_jre_usage/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5708", "date": "2020-01-27", "url_title": "intitle:\"index of\" crontab.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5709", "date": "2020-01-27", "url_title": "intitle:\"index of\" ticket.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5710", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" squirrelmail/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5711", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" vagrantfile -\"How to\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5712", "date": "2020-01-27", "url_title": "intitle:\"index of\" api_key OR \"api key\" OR apiKey -pool", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5713", "date": "2020-01-27", "url_title": "intitle:\"index of\" domain.key -public", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5714", "date": "2020-01-27", "url_title": "-pub -pool intitle:\"index of\" \"Served by\" \"Web Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5715", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"Served by Sun-ONE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5716", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"ftp.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5717", "date": "2020-01-28", "url_title": "intitle:\"index of\" \"sms.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5718", "date": "2020-01-28", "url_title": "-pool intitle:\"index of\" wget-log -pub", "cat_id": ["3", "Sensitive Directories"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5719", "date": "2020-01-29", "url_title": "-pub -pool intitle:\"index of\" db.key OR server.key OR ftp.key OR exchange.key OR host.key OR mail.key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5720", "date": "2020-01-29", "url_title": "intitle:\"index of\" \"/Cloudflare-CPanel-7.0.1\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10165", "Pankaj Kumar Thakur"], "author": {"id": "10165", "name": "Pankaj Kumar Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5721", "date": "2020-01-30", "url_title": "\"Firmware Version\" intitle:\"iLO\" ProLiant Login -hpe.com -update", "cat_id": ["13", "Various Online Devices"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5722", "date": "2020-02-03", "url_title": "intitle:\"index of\" share.passwd OR cloud.passwd OR ftp.passwd -public", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5723", "date": "2020-02-03", "url_title": "krb.conf OR krb.realms intitle:\"index of\" -public -archive -packages -pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5724", "date": "2020-02-03", "url_title": "accdb OR accde intitle:\"index of\" -pub -google -books", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9369", "Bruno Schmid"], "author": {"id": "9369", "name": "Bruno Schmid"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5725", "date": "2020-02-03", "url_title": "filetype:env intext:APP_NAME", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10340", "Puneet Choudhary"], "author": {"id": "10340", "name": "Puneet Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5726", "date": "2020-02-04", "url_title": "intitle:\"Welcome to nginx!\" intext:\"Welcome to nginx on Debian!\" intext:\"Thank you for\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5727", "date": "2020-02-06", "url_title": "intext:\"Rubicon Communications, LLC (Netgate)\" intitle:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5728", "date": "2020-02-07", "url_title": "intitle:\"RabbitMQ Management\" inurl:15672", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5729", "date": "2020-02-10", "url_title": "intext:\"Security is Off\" intitle:\"Namenode information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9245", "vocuzi"], "author": {"id": "9245", "name": "vocuzi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5730", "date": "2020-02-10", "url_title": "intitle:VMware inurl:5480", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5731", "date": "2020-02-10", "url_title": "inurl:\"saw.dll\" AND intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5732", "date": "2020-02-12", "url_title": "intitle:index.of \"creds.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10353", "Sandesh Segu"], "author": {"id": "10353", "name": "Sandesh Segu"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5733", "date": "2020-02-14", "url_title": "intitle:index.of \"keys.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5734", "date": "2020-02-14", "url_title": "intitle:\"index.of\" intext:\"access.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5735", "date": "2020-02-14", "url_title": "intitle:\"index.of\" intext:\"api.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5736", "date": "2020-02-17", "url_title": "intext:\"SECRET_KEY\" ext|py inurl:mysite -site:stackoverflow.com -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10363", "JadeWolf"], "author": {"id": "10363", "name": "JadeWolf"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5737", "date": "2020-02-17", "url_title": "intitle:index.of \"backwpup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10364", "Gaurav Solanki"], "author": {"id": "10364", "name": "Gaurav Solanki"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5738", "date": "2020-02-18", "url_title": "intitle:VMware intext:\"VMware, Inc. All rights reserved.\" AND \"Powered by VMware Studio\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10357", "CANCOM #RedTeam"], "author": {"id": "10357", "name": "CANCOM #RedTeam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5739", "date": "2020-02-18", "url_title": "site:bamboo.*.* ext:action build", "cat_id": ["1", "Footholds"], "author_id": ["10365", "ex16x41"], "author": {"id": "10365", "name": "ex16x41"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5740", "date": "2020-02-19", "url_title": "intitle:index.of \"awsconfig.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5741", "date": "2020-02-19", "url_title": "intitle:index.of \"db.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5742", "date": "2020-02-20", "url_title": "intitle:\"index of\" \"env.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5743", "date": "2020-02-20", "url_title": "intitle:\"index of\" \"smtp.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10371", "Magrabur Alam Sofily"], "author": {"id": "10371", "name": "Magrabur Alam Sofily"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5744", "date": "2020-02-20", "url_title": "inurl:ReportViewer.aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10372", "rhinofense.com"], "author": {"id": "10372", "name": "rhinofense.com"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5745", "date": "2020-02-20", "url_title": "inurl:/swagger/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10373", "MuckT"], "author": {"id": "10373", "name": "MuckT"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5746", "date": "2020-02-20", "url_title": "intitle: index of \"*db.tar.gz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5747", "date": "2020-02-20", "url_title": "intext:\"username=\" AND \"password=\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5748", "date": "2020-02-20", "url_title": "intitle:\"index of/\" \"db.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10374", "Ishan Saha"], "author": {"id": "10374", "name": "Ishan Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5749", "date": "2020-02-21", "url_title": "intitle:\"index of\" \"*php.swp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5750", "date": "2020-02-21", "url_title": "intitle:\"index of\" \"htdocs.zip\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5751", "date": "2020-02-24", "url_title": "intitle:\"Welcome to JBoss\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["9666", "PUNIT DARJI"], "author": {"id": "9666", "name": "PUNIT DARJI"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5752", "date": "2020-02-24", "url_title": "inurl:concrete/config/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5753", "date": "2020-02-25", "url_title": "intitle:index.of \"cacert.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10384", "Malkit Singh"], "author": {"id": "10384", "name": "Malkit Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5754", "date": "2020-02-26", "url_title": "site:*/cgi-bin/webproc intext:\"username\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5755", "date": "2020-02-26", "url_title": "inurl:\"auth.html\" intitle:\"SonicWall\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5756", "date": "2020-02-27", "url_title": "inurl:/_layouts/userdisp.aspx?id= intext:password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10385", "Wethenorthcvv"], "author": {"id": "10385", "name": "Wethenorthcvv"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5757", "date": "2020-03-02", "url_title": "intitle:\"index of\" /\"privatekey.txt\" OR \"private key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5758", "date": "2020-03-02", "url_title": "inurl:\"/includes/api/\" intext:\"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5759", "date": "2020-03-02", "url_title": "inurl:\"/includes/OAuth2\" intext:\"index of /\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5760", "date": "2020-03-02", "url_title": "site:ftp.*.com \"Web File Manager\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10277", "Harshit Shukla"], "author": {"id": "10277", "name": "Harshit Shukla"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5761", "date": "2020-03-02", "url_title": "intitle:\"Pentaho User Console - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10394", "Pomodori"], "author": {"id": "10394", "name": "Pomodori"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5762", "date": "2020-03-03", "url_title": "intext:\"index of /\" \"auth.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5763", "date": "2020-03-03", "url_title": "intext:\"Welcome to JIRA\" \"Powered by a free Atlassian Jira community\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5764", "date": "2020-03-03", "url_title": "intext:OpenCart inurl:index.php?route=common/dashboard", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10328", "UsmanAliMaan"], "author": {"id": "10328", "name": "UsmanAliMaan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5765", "date": "2020-03-04", "url_title": "intext:\"sf_app\" + \"frontend sf_app_base_cache_dir:\"", "cat_id": ["7", "Error Messages"], "author_id": ["10365", "ex16x41"], "author": {"id": "10365", "name": "ex16x41"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5766", "date": "2020-03-04", "url_title": "inurl:\"Orion/Login.aspx?ReturnUrl=\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5767", "date": "2020-03-04", "url_title": "intitle:\"Log In JIRA\" inurl:\"8080:/login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5768", "date": "2020-03-04", "url_title": "intext:\"index of /\" \".composer-auth.json\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10398", "Pranshu Tiwari"], "author": {"id": "10398", "name": "Pranshu Tiwari"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5769", "date": "2020-03-05", "url_title": "intext:\"WPENGINE_SESSION_DB_USERNAME\" || \"WPENGINE_SESSION_DB_PASSWORD\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5770", "date": "2020-03-05", "url_title": "inurl:\"nobody/loginQuick.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5771", "date": "2020-03-05", "url_title": "intitle:\"IP CAMERA Viewer\" intext:\"setting | Client setting\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10401", "Lupin"], "author": {"id": "10401", "name": "Lupin"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5772", "date": "2020-03-05", "url_title": "intitle:\"index of\" \"php.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5773", "date": "2020-03-05", "url_title": "intitle:\"WEB SERVICE\" intext:\"Please install plugins first!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5774", "date": "2020-03-05", "url_title": "inurl:\"/jw/web/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5775", "date": "2020-03-05", "url_title": "inurl:\"/login.htm?page=\" intext:\"Loading login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5776", "date": "2020-03-05", "url_title": "inurl:\"serverpush.htm\" intext:\"Real-time\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10400", "yunaranyancat"], "author": {"id": "10400", "name": "yunaranyancat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5777", "date": "2020-03-05", "url_title": "inurl:manager/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5778", "date": "2020-03-09", "url_title": "intitle:\"index of\" \"settings.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5779", "date": "2020-03-09", "url_title": "intitle:\"index of\" accounts.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5780", "date": "2020-03-09", "url_title": "intitle:\"Web Server's Default Page\" intext:\"hosting using Plesk\" -www", "cat_id": ["4", "Web Server Detection"], "author_id": ["10407", "Ubaid Ahmed"], "author": {"id": "10407", "name": "Ubaid Ahmed"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5781", "date": "2020-03-10", "url_title": "intitle:\"index of\" \"access_token\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10411", "Keval Sheth"], "author": {"id": "10411", "name": "Keval Sheth"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5782", "date": "2020-03-11", "url_title": "intitle:\"index of\" \"config.py\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5783", "date": "2020-03-11", "url_title": "\"VB Viewer\" inurl:/viewer/live/ja/live.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10414", "Riku Dola"], "author": {"id": "10414", "name": "Riku Dola"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5784", "date": "2020-03-11", "url_title": "intitle:\"Outlook Web App\" inurl:\"/owa/auth\" logon ext:aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10407", "Ubaid Ahmed"], "author": {"id": "10407", "name": "Ubaid Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5785", "date": "2020-03-12", "url_title": "inurl:\"MultiCameraFrame?Mode=Motion\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5786", "date": "2020-03-16", "url_title": "intitle:\"index of\" service.grp", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "5787", "date": "2020-03-16", "url_title": "inurl:\"view/index.shtml\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5788", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"metadata\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5789", "date": "2020-03-16", "url_title": "intitle:\"index of\" inurl:wp-json embedurl?", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5790", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"powered by apache \" \"port 80\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5791", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"apache-log-parser\" \"Port 80\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5792", "date": "2020-03-16", "url_title": "intitle:\"index of\" \"maven-metadata.xml\" \"Port 80\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5793", "date": "2020-03-16", "url_title": "intitle:\"(SSI Web Shell)\" AND intext:\"(ls -al)\"", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5794", "date": "2020-03-16", "url_title": "intext:\"please enter your username and password\" inurl:login filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5795", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"backup.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10425", "Piyush Jadhav"], "author": {"id": "10425", "name": "Piyush Jadhav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5796", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"settings.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5797", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"backup.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5798", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"secrets.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5799", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"jwt-auth\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5800", "date": "2020-03-17", "url_title": "intitle:\"index of\" \"/concrete/Authentication\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5801", "date": "2020-03-18", "url_title": "intitle:\"index of\" database.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5802", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"passwords.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5803", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"configuration.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5804", "date": "2020-03-18", "url_title": "intitle:\"index of\" \"credentials.yml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5805", "date": "2020-03-18", "url_title": "filetype:psp intitle:\"Motorola - FX9500\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5806", "date": "2020-03-18", "url_title": "intitle:(\"Mini Shell\") AND intext:(\"Upload File\")", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5807", "date": "2020-03-18", "url_title": "intitle:(\"Index of\") AND intext:(\"c99.txt\" OR \"c100.txt\")", "cat_id": ["1", "Footholds"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "5808", "date": "2020-03-19", "url_title": "intitle:Grapher AND inurl:sensorlist.htm", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5809", "date": "2020-03-19", "url_title": "intext:\"index of /\" \"token.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5810", "date": "2020-03-19", "url_title": "\"# Kickstart\" filetype:cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5811", "date": "2020-03-20", "url_title": "intext:\"Please enter your new password\" inurl:login filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5812", "date": "2020-03-20", "url_title": "\"Powered by phpBB\" inurl:\"index.php?s\" OR inurl:\"index.php?style\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5813", "date": "2020-03-20", "url_title": "\"enable password\" ext:cfg -git -cisco.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5814", "date": "2020-03-20", "url_title": "password console-password ext:cfg -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5815", "date": "2020-03-20", "url_title": "intext:authentication set encrypted-password ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5816", "date": "2020-03-20", "url_title": "inurl:-cfg intext:\"password cipher\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5817", "date": "2020-03-20", "url_title": "intitle:\"index of\" \"mysql.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10423", "Rohit Gautam"], "author": {"id": "10423", "name": "Rohit Gautam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5818", "date": "2020-03-20", "url_title": "intext:\"dspace.cfg\" \"db.username = dspace\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5819", "date": "2020-03-20", "url_title": "inurl:cfg intext:\"srb.username.1=\" \"srb.password.1 = \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5820", "date": "2020-03-20", "url_title": "intitle:\"Index of\" dbconnect.inc", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5821", "date": "2020-03-23", "url_title": "\"create account\" admin ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5822", "date": "2020-03-23", "url_title": "\"configure account user encrypted\" ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5823", "date": "2020-03-23", "url_title": "site:*/LoginPanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5824", "date": "2020-03-23", "url_title": "site:*/AdminPanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5825", "date": "2020-03-23", "url_title": "ext:cfg tac_plus.cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5826", "date": "2020-03-23", "url_title": "\"d-i passwd/root-password-crypted password\" ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5827", "date": "2020-03-24", "url_title": "intitle:traefik inurl:8080/dashboard", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "5828", "date": "2020-03-26", "url_title": "intext:\"Welcome Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5829", "date": "2020-03-26", "url_title": "site:*/Citrix/storeweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5830", "date": "2020-03-26", "url_title": "intext:\"This computer system is the property of\" -error", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5831", "date": "2020-03-26", "url_title": "intitle:ThingsBoard inurl:8080/dashboard", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5832", "date": "2020-03-26", "url_title": "inurl:/forgotpassword intext:\"enter username and email\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10444", "Rafin Rahman Chowdhury"], "author": {"id": "10444", "name": "Rafin Rahman Chowdhury"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5833", "date": "2020-03-27", "url_title": "intext:\"Welcome! Log in or create an account to continue.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5834", "date": "2020-03-27", "url_title": "inurl:8080/webinterface intitle:\"crushftp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5835", "date": "2020-03-27", "url_title": "site:*/retrieve.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5836", "date": "2020-03-27", "url_title": "intext:\"EWS Data Collection and Use\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5837", "date": "2020-03-27", "url_title": "inurl:hp/device/deviceinformation", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5838", "date": "2020-03-30", "url_title": "site:*/account-recovery.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5839", "date": "2020-03-30", "url_title": "inurl:cgistart", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5840", "date": "2020-03-30", "url_title": "site:*/retrieve-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5841", "date": "2020-03-30", "url_title": "site:*/resetpass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5842", "date": "2020-03-30", "url_title": "intitle:\"index of\" \"db.connection.js\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5843", "date": "2020-03-30", "url_title": "intitle:NetworkCamera intext:\"Pan / Tilt\" inurl:ViewerFrame", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5844", "date": "2020-03-30", "url_title": "site:*/reminder_password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5845", "date": "2020-03-30", "url_title": "site:*/changePassword.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5846", "date": "2020-03-30", "url_title": "inurl:axis-cgi/mjpg/video.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5847", "date": "2020-03-30", "url_title": "inurl:view.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5848", "date": "2020-03-30", "url_title": "inurl:/live.htm intext:\"M-JPEG\"|\"System Log\"|\"Camera-1\"|\"View Control\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5849", "date": "2020-03-30", "url_title": "inurl:/HDDReplay.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5850", "date": "2020-03-30", "url_title": "inurl:8000 intext:\"Copyright CANON INC. 2012\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5851", "date": "2020-03-30", "url_title": "intitle:\"webcamXP 5\" inurl:8080 'Live'", "cat_id": ["13", "Various Online Devices"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5852", "date": "2020-03-30", "url_title": "site:*/*/pwdrecovery.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5853", "date": "2020-03-30", "url_title": "intext:\"TCPDFtcpdf.php on line 17778\" -stackoverflow -wordpress -github", "cat_id": ["7", "Error Messages"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5854", "date": "2020-03-30", "url_title": "site:*/adfs/ls/ intitle:\"Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5855", "date": "2020-03-30", "url_title": "intitle:(\"Solr Admin\") AND intext:(\"Dashboard\" AND \"Corporation\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5856", "date": "2020-03-30", "url_title": "intitle:(\"Solr admin page\") AND intext:(\"Make a Query\")", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5857", "date": "2020-03-30", "url_title": "\"Powered by Zimplit CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5858", "date": "2020-03-31", "url_title": "site:*/signup/password.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5859", "date": "2020-03-31", "url_title": "site:*/requestpassword.*", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5860", "date": "2020-03-31", "url_title": "site:*/membersarea intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5861", "date": "2020-03-31", "url_title": "site:*/user/forgot", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5862", "date": "2020-03-31", "url_title": "inurl:(\"/storage/logs/laravel.log\") AND intext:(\"local.ERROR\" | \"NULL.ERROR\" | \"EMERGENCY:\")", "cat_id": ["7", "Error Messages"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5863", "date": "2020-03-31", "url_title": "filetype:reg reg [HKEY_CURRENT_USERSoftware] -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5864", "date": "2020-03-31", "url_title": "filetype:reg reg HKEY_CLASSES_ROOT -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5865", "date": "2020-03-31", "url_title": "filetype:reg reg HKEY_USERS -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5866", "date": "2020-03-31", "url_title": "intitle:\"Printer Status\" AND inurl:\"/PrinterStatus.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5867", "date": "2020-03-31", "url_title": "intitle:\"index of\" cvsroot", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5868", "date": "2020-03-31", "url_title": "inurl:\"/English/pages_WinUS/\" AND intitle:\"Top page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5869", "date": "2020-03-31", "url_title": "intitle:\"index of\" cvsweb.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5870", "date": "2020-03-31", "url_title": "\"Powered by sNews CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5871", "date": "2020-03-31", "url_title": "\"Powered by Podcast Generator\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5872", "date": "2020-03-31", "url_title": "\"Powered By Liferay\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5873", "date": "2020-04-16", "url_title": "site:*/JIRA/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5874", "date": "2020-04-16", "url_title": "site:*/admin/password.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10462", "ASHIK KUNJUMON"], "author": {"id": "10462", "name": "ASHIK KUNJUMON"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5875", "date": "2020-04-16", "url_title": "inurl:r51173 intext:\"Keep me logged in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5876", "date": "2020-04-16", "url_title": "inurl:/global-protect/login.esp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5877", "date": "2020-04-16", "url_title": "inurl:\"/WebResource.axd?d=\" AND intext:Error", "cat_id": ["7", "Error Messages"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5878", "date": "2020-04-16", "url_title": "inurl:/sslvpn/Login/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9226", "Debashis Pal"], "author": {"id": "9226", "name": "Debashis Pal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5879", "date": "2020-04-16", "url_title": "\"Powered by SePortal 2.5\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5881", "date": "2020-04-16", "url_title": "inurl:\"index.php?id=\" intext:\"Warning: mysql_num_rows()\"", "cat_id": ["7", "Error Messages"], "author_id": ["10463", "Alperen Ergel"], "author": {"id": "10463", "name": "Alperen Ergel"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5882", "date": "2020-04-16", "url_title": "inurl:main_login.html intitle:Netgear", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9823", "Johnny Tech"], "author": {"id": "9823", "name": "Johnny Tech"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5883", "date": "2020-04-16", "url_title": "inurl:/dana-cached/sc/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5884", "date": "2020-04-16", "url_title": "intext:\"This is the default welcome page used to test the correct operation of the Apache2 server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5885", "date": "2020-04-16", "url_title": "intext:\"Any time & Any where\" intext:\"Username\" intext:\"Password\" intext:login intext:\"View: Mobile | PC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5886", "date": "2020-04-16", "url_title": "site:*/request-new-password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5887", "date": "2020-04-16", "url_title": "inurl:/dana/home/ filetype:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5888", "date": "2020-04-16", "url_title": "site:*/password_lost.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5889", "date": "2020-04-16", "url_title": "site:*/auth.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5890", "date": "2020-04-16", "url_title": "inurl:\"/auth.php?forgot_password=yes\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5891", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"cctv\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10465", "Ketan Amrute"], "author": {"id": "10465", "name": "Ketan Amrute"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5892", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"cvsweb.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5893", "date": "2020-04-16", "url_title": "inurl:./sws/index.sws", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5894", "date": "2020-04-16", "url_title": "inurl:SSI/index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5895", "date": "2020-04-16", "url_title": "inurl:/frameprop.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5896", "date": "2020-04-16", "url_title": "intext:\"Current Configuration:\" ext:cfg -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5897", "date": "2020-04-16", "url_title": "\"Powered by PHPBack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5898", "date": "2020-04-16", "url_title": "\"Powered by Lanius CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5899", "date": "2020-04-16", "url_title": "filetype:php inurl:\"/general/login.php?PHPSESSID=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5900", "date": "2020-04-16", "url_title": "inurl:php-bin/webclient.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5901", "date": "2020-04-16", "url_title": "inurl:/?op=registration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5902", "date": "2020-04-16", "url_title": "intext:\"Powered by YouPHPTube\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5903", "date": "2020-04-16", "url_title": "site:account.*.*/recovery", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5904", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"vpn-config.*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5905", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"owncloud/config/*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5906", "date": "2020-04-16", "url_title": "intitle:\"index of\" \"iredadmin/*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5907", "date": "2020-04-16", "url_title": "intitle:\"index of\" default.rdp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10446", "Siddhesh Thakur"], "author": {"id": "10446", "name": "Siddhesh Thakur"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5908", "date": "2020-04-16", "url_title": "intitle: \"index of\" \"MySQL-Router\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10467", "Kartik Adak"], "author": {"id": "10467", "name": "Kartik Adak"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5909", "date": "2020-04-16", "url_title": "site:*/PassRecover", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5910", "date": "2020-04-16", "url_title": "site:*/user/forgotpass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5911", "date": "2020-04-16", "url_title": "site:*/signup/pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5912", "date": "2020-04-17", "url_title": "inurl:\"wp-contentpluginsall-in-one-seo-pack\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5913", "date": "2020-04-20", "url_title": "intitle:\"My Book World Edition - MyBookWorld\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5914", "date": "2020-04-20", "url_title": "inurl:\"index.php?option=com_jsjobs\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5915", "date": "2020-04-20", "url_title": "site:*/test/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5916", "date": "2020-04-20", "url_title": "\"login\" intitle:\"iot login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5917", "date": "2020-04-20", "url_title": "intitle:\"index of\" errorlog.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5918", "date": "2020-04-20", "url_title": "inurl:\"login.html\" intitle:\"d-link\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5919", "date": "2020-04-20", "url_title": "inurl:sws/index.html AND intext:\"Model Name\" AND intext:\"Serial Number\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5920", "date": "2020-04-20", "url_title": "inurl:/?MAIN=DEVICE intitle:TopAccess intext:Device", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5921", "date": "2020-04-20", "url_title": "site:*/lost-password/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5922", "date": "2020-04-20", "url_title": "\"Welcome to Sentry, please log in:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5923", "date": "2020-04-20", "url_title": "inurl:/DeclaranetPlusWebapp/ intext:Entrar", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5924", "date": "2020-04-20", "url_title": "inurl:/main.html intext:SHARP AND intext:MX-*", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5925", "date": "2020-04-20", "url_title": "\"-----BEGIN OpenVPN Static key V1-----\" ext:key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5926", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"common.crt\" OR \"ca.crt\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5927", "date": "2020-04-20", "url_title": "\"-----BEGIN CERTIFICATE-----\" ext:pem -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5928", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"proxy.pac\" OR \"proxy.pac.bak\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5929", "date": "2020-04-20", "url_title": "intext:\"Welcome Site/User Administrator\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5930", "date": "2020-04-20", "url_title": "intitle:\"index of\" \"global.asa\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5931", "date": "2020-04-21", "url_title": "intitle:\"index of\" application.ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5932", "date": "2020-04-21", "url_title": "intitle:\"index of\" \"database.ini\" OR \"database.ini.old\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5933", "date": "2020-04-21", "url_title": "site:.\"atlassian.net\" \"Log in to your account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5934", "date": "2020-04-21", "url_title": "inurl:mainFrame.cgi intext:\"RICOH\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5935", "date": "2020-04-22", "url_title": "\"admin password irreversible-cipher\" ext:txt OR ext:log OR ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5936", "date": "2020-04-22", "url_title": "\"super password level 3 cipher\" ext:txt OR ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5937", "date": "2020-04-22", "url_title": "inurl:/index.htm intext:\"Oki Data Corporation\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5938", "date": "2020-04-22", "url_title": "inurl:8080/portal/pda/?force.login=yes", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5939", "date": "2020-04-22", "url_title": "inurl:8080/dashboard intitle:Graphite Dashboard", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5940", "date": "2020-04-22", "url_title": "inurl:8080/dashboard.php", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5941", "date": "2020-04-22", "url_title": "intitle:\"index of\" \"debug.log\" OR \"debug-log\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "5942", "date": "2020-04-22", "url_title": "intitle:\"index of\" \"db.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5943", "date": "2020-04-23", "url_title": "intitle:\"index of \" \"*.passwords.txt\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10477", "Vaibhav Lakhani"], "author": {"id": "10477", "name": "Vaibhav Lakhani"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5944", "date": "2020-04-23", "url_title": "inurl:start.swe?SWECmd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10478", "Dan Petran"], "author": {"id": "10478", "name": "Dan Petran"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5945", "date": "2020-04-23", "url_title": "\"SecretAccessKey\" OR \"AccessKeyId\" ext:txt OR ext:cfg -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5946", "date": "2020-04-24", "url_title": "inurl:/8080/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5947", "date": "2020-04-27", "url_title": "intitle:\"Kyocera Command Center\" inurl:index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5948", "date": "2020-04-27", "url_title": "intitle:\"Internet Services\" inurl:default.htm intext:\"FUJI XEROX\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "5949", "date": "2020-04-27", "url_title": "intitle:\"Index of\" db_mysql.inc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5950", "date": "2020-04-27", "url_title": "intitle:\"Index of\" db.inc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5951", "date": "2020-04-27", "url_title": "\"DBPassword\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5952", "date": "2020-04-27", "url_title": "\"MasterUserPassword\" ext:cfg OR ext:log OR ext:txt -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5953", "date": "2020-04-27", "url_title": "\"/etc/shadow root:$\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5954", "date": "2020-04-27", "url_title": "\"The default username and password is admin:admin\" intitle:Login OR inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5955", "date": "2020-04-28", "url_title": "inurl:\"/dynamic/password-reset.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5956", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"syslog\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5957", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"/cron.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5958", "date": "2020-04-28", "url_title": "intitle:\"index of\" \"/db_backups/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5959", "date": "2020-04-28", "url_title": "intitle:\"index of\" keepass.kdbx OR database.kdbx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5960", "date": "2020-04-29", "url_title": "intitle:\"index of\" db.frm", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5961", "date": "2020-04-29", "url_title": "intitle:\"index of\" apache.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5962", "date": "2020-04-29", "url_title": "intitle:\"index of\" machine.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5963", "date": "2020-04-29", "url_title": "intitle:\"index of\" errors.log", "cat_id": ["7", "Error Messages"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "5964", "date": "2020-04-29", "url_title": "intitle:\"index of\" /known_hosts", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5965", "date": "2020-04-29", "url_title": "intitle:\"index of\" /.ssh/id_rsa OR id_rsa.pub", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5966", "date": "2020-04-30", "url_title": "intitle:\"index of\" db.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5967", "date": "2020-04-30", "url_title": "intitle:\"index of\" license-key.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5968", "date": "2020-04-30", "url_title": "intitle:\"index of\" settings.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5969", "date": "2020-04-30", "url_title": "inurl:*helpdesk* intext:\"your default password is\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "5970", "date": "2020-04-30", "url_title": "\"settings.ini\" intext:\"fbconnectkey =\" intext:\"msverify =\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5971", "date": "2020-04-30", "url_title": "intitle:\"Fortinet - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "5972", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"keys.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5973", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"credentials.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5974", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"client_secret.json\" OR \"client secret\" OR \"client_secret live.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5975", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"token.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5976", "date": "2020-04-30", "url_title": "intitle:\"index of\" /insecure_private_key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5977", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"credentials.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5978", "date": "2020-04-30", "url_title": "intitle:\"index of\" \"dovecot.key\" OR \"dovecot.crt.cache\" OR \"dovecot.crt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5979", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"users.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5980", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"/accounts.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5981", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"git-jira-log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5982", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"/admin_backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "5983", "date": "2020-05-01", "url_title": "intitle:\"index of\" dataSources.local.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5984", "date": "2020-05-01", "url_title": "intitle:\"index of\" apis.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5985", "date": "2020-05-01", "url_title": "intitle:\"index of\" admin.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5986", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"parameters.yml.test\" OR \"parameters.yml.dist\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5987", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"docker-cloud.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5988", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"application.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5989", "date": "2020-05-01", "url_title": "intitle:\"index of\" \"database.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5990", "date": "2020-05-04", "url_title": "intext:\"laravel\" ext:env intext:\"db_password\" -git", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "5991", "date": "2020-05-04", "url_title": "intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5992", "date": "2020-05-04", "url_title": "inurl:zdm logon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5993", "date": "2020-05-04", "url_title": "inurl:www/delivery filetype:php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5994", "date": "2020-05-04", "url_title": "intext:\"Please Login\" inurl:\"/remote/login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5995", "date": "2020-05-04", "url_title": "inurl:\"/course/jumpto.php?jump=\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5996", "date": "2020-05-04", "url_title": "intitle:\"elFinder 2.1.x\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5997", "date": "2020-05-04", "url_title": "inurl:/wp-content/themes/CherryFramework", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5998", "date": "2020-05-04", "url_title": "inurl:/webmail/ intext:Powered by IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "5999", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"accounts.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6000", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"docker.yml\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6001", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"admin.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6002", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"admin/json\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6003", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"settings.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6004", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"api.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6005", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"client_id.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6006", "date": "2020-05-04", "url_title": "inurl:/dynamic/login.html intext:\"Linksys Smart Wi-Fi Sign In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6007", "date": "2020-05-04", "url_title": "intitle:\"WeatherLinkIP Configuration\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6008", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/config.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6009", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/yum.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6010", "date": "2020-05-04", "url_title": "intitle:\"index of\" \"/users.xls\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10481", "Tushar Kurunkar"], "author": {"id": "10481", "name": "Tushar Kurunkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6011", "date": "2020-05-04", "url_title": "intitle:\"OpenMeetings\" intext:\"Username or mail address\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10095", "M. Cory Billington"], "author": {"id": "10095", "name": "M. Cory Billington"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6012", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"Logins.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6013", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"keys.asc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6014", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"/admin/backup\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6015", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"login.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10393", "Juveria Banu"], "author": {"id": "10393", "name": "Juveria Banu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6016", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"passwords.xlsx\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6017", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"graphql/subscription\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6018", "date": "2020-05-05", "url_title": "index of /wp-content/themes/avada", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6019", "date": "2020-05-05", "url_title": "index of /wp-content/themes/onetone/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6020", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"auth.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6021", "date": "2020-05-05", "url_title": "intitle:\"index of\" users.bak", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6022", "date": "2020-05-05", "url_title": "inurl:/db.php?path_local=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6023", "date": "2020-05-05", "url_title": "inurl:/gmap.php?id=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6024", "date": "2020-05-05", "url_title": "inurl:administrator/components/com_comprofiler/plugin.class.php?mosConfig_absolute_path=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6025", "date": "2020-05-05", "url_title": "intitle:\"index of\" \"secret.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6026", "date": "2020-05-05", "url_title": "inurl:/wp-content/themes/listingpro/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6027", "date": "2020-05-06", "url_title": "inurl:/wp-content/themes/traveler/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6028", "date": "2020-05-06", "url_title": "inurl:/wp-content/themes/fruitful/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6029", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"local.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6030", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"oauth-credentials.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6031", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"symfony/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6032", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"backup.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6033", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"debian-security.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6034", "date": "2020-05-06", "url_title": "inurl:userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10384", "Malkit Singh"], "author": {"id": "10384", "name": "Malkit Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6035", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"auth.asc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6036", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"security.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6037", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"google-api-private-key.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6038", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"secrets.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6039", "date": "2020-05-06", "url_title": "inurl:\"wp-content/plugins/learnpress\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6040", "date": "2020-05-06", "url_title": "inurl:\"wp-content/plugins/ninja-forms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6041", "date": "2020-05-06", "url_title": "site:*/EWS/Exchange.asmx", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6042", "date": "2020-05-06", "url_title": "site:*/dana-na/auth/welcome.cgi?p=rolelogo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6043", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"cfg.go\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6044", "date": "2020-05-06", "url_title": "site:*/asana/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6045", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.rb\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6046", "date": "2020-05-06", "url_title": "site:*/login/pass", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6047", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"login.docx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6048", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.pl\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6049", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"manage.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6050", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"config.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10491", "Irshad Ahamed"], "author": {"id": "10491", "name": "Irshad Ahamed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6051", "date": "2020-05-06", "url_title": "site:*/Drupal/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10492", "Adarsh Lal"], "author": {"id": "10492", "name": "Adarsh Lal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6052", "date": "2020-05-06", "url_title": "intitle:\"Index of\" test.logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6053", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"queue.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6054", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"web.log\" OR \"web.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6055", "date": "2020-05-06", "url_title": "intitle:\"index of\" \"test/storage/framework/sessions/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6056", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"admin.jsp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6057", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"postgresql.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6058", "date": "2020-05-07", "url_title": "intitle:\"Index of\" \"backup-audio-queue.log\" OR \"backup-audio.log\" OR \"backup-mysql.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6059", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"config.neon\" OR \"config.local.neon\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6060", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"my-errors.log\" OR \"my-errors.logs\"", "cat_id": ["7", "Error Messages"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6061", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"token_info.json\" OR \"get_access_token.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6062", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"fullchain.pem\" OR \"chain.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6063", "date": "2020-05-07", "url_title": "intitle:\"index of\" \"users.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6064", "date": "2020-05-07", "url_title": "intitle:\"Index of\" \"ca-key.pem\" OR \"ca-req.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6065", "date": "2020-05-08", "url_title": "\"index of\" \"adminer.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10350", "Jinson Varghese Behanan"], "author": {"id": "10350", "name": "Jinson Varghese Behanan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6066", "date": "2020-05-08", "url_title": "\"index of\" \"wp-config.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10350", "Jinson Varghese Behanan"], "author": {"id": "10350", "name": "Jinson Varghese Behanan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6067", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"cassandra-yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6068", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"configure.in\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6069", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"user data.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6070", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"jsapi_ticket.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6071", "date": "2020-05-08", "url_title": "inurl:wp-content/plugins/elementor-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6072", "date": "2020-05-08", "url_title": "inurl:wp-content/plugins/ultimate-elementor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6073", "date": "2020-05-08", "url_title": "intitle:\"index of\" \"mvn-settings.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10496", "BlackBelu.ga"], "author": {"id": "10496", "name": "BlackBelu.ga"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6074", "date": "2020-05-11", "url_title": "intitle:\"index of\" \"refresh_token.txt\" OR \"access_token.txt\" OR \"jsapi_ticket.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6075", "date": "2020-05-11", "url_title": "intitle:\"index of\" \"*root.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6076", "date": "2020-05-12", "url_title": "intitle:\"index of\" \"token.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6077", "date": "2020-05-12", "url_title": "inurl:wp-content/plugins/page-builder", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6078", "date": "2020-05-12", "url_title": "inurl:wp-content/plugins/chopslider", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6079", "date": "2020-05-13", "url_title": "intitle:\"index of\" \"dhparams.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6080", "date": "2020-05-14", "url_title": "inurl:\"index.php?option=com_hdwplayer\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6081", "date": "2020-05-14", "url_title": "inurl:index.php?option=com_newsfeeds", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6082", "date": "2020-05-14", "url_title": "intitle:\"index of\" \"wpadmin-secure.htaccess\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10504", "ABHIJITH A"], "author": {"id": "10504", "name": "ABHIJITH A"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6083", "date": "2020-05-14", "url_title": "intitle:\"Nikto Report\" \"OSVDB\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6084", "date": "2020-05-14", "url_title": "intitle:\"index of\" \"privkey.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6085", "date": "2020-05-14", "url_title": "inurl:wp-content/plugins/easy-testimonials", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6086", "date": "2020-05-14", "url_title": "inurl:wp-content/plugins/google-site-kit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6087", "date": "2020-05-15", "url_title": "intitle:\"index of \" \"users.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10504", "ABHIJITH A"], "author": {"id": "10504", "name": "ABHIJITH A"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6088", "date": "2020-05-18", "url_title": "intitle:\"WEBCAM 7 \" -inurl:/admin.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["9307", "Nisankh Acharjya"], "author": {"id": "9307", "name": "Nisankh Acharjya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6089", "date": "2020-05-18", "url_title": "site:*/auth/forgot", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6090", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/photo-gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6091", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/easy-login-woocommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6092", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/wp-product-review", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6093", "date": "2020-05-18", "url_title": "inurl:/emptyView4.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6094", "date": "2020-05-18", "url_title": "intitle:\"index of\" \"tinyfilemanager.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6095", "date": "2020-05-18", "url_title": "intitle:\"index of\" \"userdata.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6096", "date": "2020-05-18", "url_title": "inurl:wp-content/plugins/team-members", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6097", "date": "2020-05-19", "url_title": "intitle:\"Skipfish - scan results browser\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6098", "date": "2020-05-19", "url_title": "-site:\"pentest-tools.com\" intext:\"Scan coverage information\" AND \"List of tests\" ext:PDF", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "6099", "date": "2020-05-19", "url_title": "inurl:\"index.php?option=com_fabrik\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6100", "date": "2020-05-19", "url_title": "inurl:human.aspx intext:moveit", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6101", "date": "2020-05-19", "url_title": "inurl:\"sites/all/modules/ckeditor\" -drupalcode.org", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6102", "date": "2020-05-20", "url_title": "intext:\"Created by John Caruso\" intext:\"Created with Simple PHP Photo Gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6103", "date": "2020-05-20", "url_title": "intext:\"W E L C O M E to R O O T\" ext:cfg OR ext:log OR ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6104", "date": "2020-05-20", "url_title": "\"LMS v3.0 - Xerone IT\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6105", "date": "2020-05-20", "url_title": "inurl:\"index.php?option=com_jssupportticket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6106", "date": "2020-05-20", "url_title": "intext:\"Launch FortiClient\" and \"Please Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6107", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/visualcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6108", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/ajax-load-more", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6109", "date": "2020-05-21", "url_title": "inurl:wp-content/plugins/paid-memberships-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6110", "date": "2020-05-21", "url_title": "inurl:admin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6111", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"api/admin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6112", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"stacktrace.log\"", "cat_id": ["7", "Error Messages"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6113", "date": "2020-05-21", "url_title": "intitle:\"index of\" \"db.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6114", "date": "2020-05-22", "url_title": "inurl:adminlogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6115", "date": "2020-05-22", "url_title": "intext:\"Error Occurred While Processing Request\"", "cat_id": ["7", "Error Messages"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "6116", "date": "2020-05-22", "url_title": "inurl:enter.php?phpbb_root_path=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6117", "date": "2020-05-22", "url_title": "inurl:client_id=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6118", "date": "2020-05-22", "url_title": "intitle:\"ShowIt-Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6119", "date": "2020-05-25", "url_title": "inurl:\":8088/cluster/apps\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["8577", "Ozer Goker"], "author": {"id": "8577", "name": "Ozer Goker"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6120", "date": "2020-05-25", "url_title": "\"You need to be logged in to see your course progress.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10515", "Nitesh kumar pandey"], "author": {"id": "10515", "name": "Nitesh kumar pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6121", "date": "2020-05-25", "url_title": "inurl:pentaho/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6122", "date": "2020-05-25", "url_title": "inurl:login.jsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6123", "date": "2020-05-25", "url_title": "intitle:\"Ice Hrm Login\" intext:\"Forgot Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6124", "date": "2020-05-26", "url_title": "inurl:wp-content/plugins/thirstyaffiliates", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6125", "date": "2020-05-26", "url_title": "inurl:wp-content/plugins/official-mailerlite-sign-up-forms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6126", "date": "2020-05-26", "url_title": "inurl:\"wp-content/plugins/form-maker\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6127", "date": "2020-05-26", "url_title": "inurl:\"index.php?option=com_ccnewsletter\" inurl:sbid", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6128", "date": "2020-05-26", "url_title": "intitle:\"Index of\" intitle:\"UserPro\" -uploads", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6129", "date": "2020-05-26", "url_title": "inurl:\"forgotpassword.jsf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6130", "date": "2020-05-27", "url_title": "inurl:forgotpassword.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6131", "date": "2020-05-27", "url_title": "intitle:\"HP System Management Homepage\" inurl:cpqlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6132", "date": "2020-05-27", "url_title": "intitle:\"HP ALM\" \"Application Lifecycle Management\" inurl:/qcbin/ -ext:PDF", "cat_id": ["13", "Various Online Devices"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6133", "date": "2020-05-27", "url_title": "intitle:\"ASUS\" AND inurl:\"Main_Login.asp\" AND intext:\"router account\" -asus.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10505", "BillyV4"], "author": {"id": "10505", "name": "BillyV4"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6134", "date": "2020-05-27", "url_title": "inurl:\"forgotpassword.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6135", "date": "2020-05-27", "url_title": "inurl:login_admin \"admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6136", "date": "2020-05-27", "url_title": "\"index of\" \"/config/sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6137", "date": "2020-05-27", "url_title": "inurl:wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6138", "date": "2020-05-27", "url_title": "inurl:adminlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6139", "date": "2020-05-27", "url_title": "inurl:\"wp-content/plugins/siteorigin-panels\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6140", "date": "2020-05-28", "url_title": "site:*/joomla/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10523", "Mayank Chandelkar"], "author": {"id": "10523", "name": "Mayank Chandelkar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6141", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"admin/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6142", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"system/config\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10516", "Manish Kumar"], "author": {"id": "10516", "name": "Manish Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6143", "date": "2020-05-28", "url_title": "inurl:forgotpassword.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6144", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*board login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6145", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*scada login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6146", "date": "2020-05-28", "url_title": "\"login\" intitle:\"*dashboard login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6147", "date": "2020-05-28", "url_title": "inurl:resetpassword.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6148", "date": "2020-05-28", "url_title": "inurl:\"resetpassword.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6149", "date": "2020-05-28", "url_title": "inurl:\"passwordreset.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6150", "date": "2020-05-28", "url_title": "inurl:adminlogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6151", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/iframe", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6152", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/woo-order-export-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6153", "date": "2020-05-28", "url_title": "inurl:wp-content/plugins/grand-media", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6154", "date": "2020-05-28", "url_title": "intitle:\"index of\" \"properties.ini\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6155", "date": "2020-05-29", "url_title": "inurl:adminlogin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10529", "Deepesh Kumar Pandey"], "author": {"id": "10529", "name": "Deepesh Kumar Pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6156", "date": "2020-05-29", "url_title": "inurl:forgotpassword.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6157", "date": "2020-05-29", "url_title": "inurl:adminlogin.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10524", "Janmejaya Swain"], "author": {"id": "10524", "name": "Janmejaya Swain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6158", "date": "2020-06-01", "url_title": "inurl:wp-content/plugins/bbPress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6159", "date": "2020-06-01", "url_title": "inurl:admlogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6160", "date": "2020-06-01", "url_title": "inurl:wp-content/plugins/gtranslate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6161", "date": "2020-06-02", "url_title": "\"Powered by Jira Service Desk\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6162", "date": "2020-06-02", "url_title": "ext:sql intext:\"-- phpMyAdmin SQL Dump", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6163", "date": "2020-06-02", "url_title": "inurl:admlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6164", "date": "2020-06-02", "url_title": "inurl:\"/forgotpassword.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6165", "date": "2020-06-02", "url_title": "site:*/password_forgotten.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6166", "date": "2020-06-02", "url_title": "inurl:adminlogin.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6167", "date": "2020-06-02", "url_title": "inurl:\"resetpassword.jsf\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6168", "date": "2020-06-02", "url_title": "inurl:adminpanel.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10529", "Deepesh Kumar Pandey"], "author": {"id": "10529", "name": "Deepesh Kumar Pandey"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6169", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/adrotate", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6170", "date": "2020-06-04", "url_title": "inurl:userlogin.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6171", "date": "2020-06-04", "url_title": "inurl:login.do?method=login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6172", "date": "2020-06-04", "url_title": "inurl:admin/admin/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6173", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/mappress-google-maps-for-wordpress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6174", "date": "2020-06-04", "url_title": "inurl:auth/Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10532", "Suhanaz Kazi"], "author": {"id": "10532", "name": "Suhanaz Kazi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6175", "date": "2020-06-04", "url_title": "inurl:admin/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10526", "Vikash Kumar"], "author": {"id": "10526", "name": "Vikash Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6176", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"var/log/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10536", "Apurva Badave"], "author": {"id": "10536", "name": "Apurva Badave"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6177", "date": "2020-06-04", "url_title": "intitle:index of config.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6178", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"security.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6179", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"AT-admin.cgi\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6180", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/yop-poll", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6181", "date": "2020-06-04", "url_title": "inurl:admin/upload.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6182", "date": "2020-06-04", "url_title": "index.of:\"pcap\" -site:stackoverflow.com -site:github.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10363", "JadeWolf"], "author": {"id": "10363", "name": "JadeWolf"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6183", "date": "2020-06-04", "url_title": "inurl:resetpassword.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6184", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/ajax-load-more/lang/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6185", "date": "2020-06-04", "url_title": "inurl:\"/index.php?route=account/forgotten\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6186", "date": "2020-06-04", "url_title": "intitle:\"index of\" inurl:ftp intext:admin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6187", "date": "2020-06-04", "url_title": "intitle:\"index of\" \".config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6188", "date": "2020-06-04", "url_title": "intext:\"Index of /password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6189", "date": "2020-06-04", "url_title": "inurl:.drone.yml intext:git config user.email", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10538", "Rajat Sharma"], "author": {"id": "10538", "name": "Rajat Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6190", "date": "2020-06-04", "url_title": "inurl:emplogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10539", "AJAYSEN R"], "author": {"id": "10539", "name": "AJAYSEN R"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6191", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"adminsubscribeack.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6192", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/woocommerce", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6193", "date": "2020-06-04", "url_title": "\"config.php.bak\" intitle:\"index of\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10541", "M.Harsha vardhan"], "author": {"id": "10541", "name": "M.Harsha vardhan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6194", "date": "2020-06-04", "url_title": "allinurl:top.htm?Currenttime", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6195", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"log.bak\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6196", "date": "2020-06-04", "url_title": "allintitle: sensitive ext:doc OR ext:xls OR ext:xlsx", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6197", "date": "2020-06-04", "url_title": "inurl:\"ReportServer/Pages/ReportViewer.aspx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6198", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/simple-file-list", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6199", "date": "2020-06-04", "url_title": "inurl:\"passwordreset.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10544", "Shivansh Kumar"], "author": {"id": "10544", "name": "Shivansh Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6200", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"database/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10546", "Ravi Pavan"], "author": {"id": "10546", "name": "Ravi Pavan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6201", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/final-tiles-grid-gallery-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6202", "date": "2020-06-04", "url_title": "inurl:/wp-content/plugins/wp-ecommerce-shop-styling/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10547", "Akash Solanki"], "author": {"id": "10547", "name": "Akash Solanki"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6203", "date": "2020-06-04", "url_title": "inurl:admlogin.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6204", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"auth_config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6205", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"aws-config.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6206", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"auth.config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6207", "date": "2020-06-04", "url_title": "\"index of\" \".env\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6208", "date": "2020-06-04", "url_title": "\"index of\" \"sshd_config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10549", "Bhaskar Kumar"], "author": {"id": "10549", "name": "Bhaskar Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6209", "date": "2020-06-04", "url_title": "\"index of\" /ftp/logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6210", "date": "2020-06-04", "url_title": "\"index of\" /private/logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6211", "date": "2020-06-04", "url_title": "allinurl:index.php?db=information_schema", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10550", "Anjali Kashyap"], "author": {"id": "10550", "name": "Anjali Kashyap"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6212", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/wp-jobsearch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6213", "date": "2020-06-04", "url_title": "site:*/auth.html intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10533", "Agrah Jain"], "author": {"id": "10533", "name": "Agrah Jain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6214", "date": "2020-06-04", "url_title": "inurl:\"forgotpassword.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6215", "date": "2020-06-04", "url_title": "inurl:emplogin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10552", "Pritam Singh"], "author": {"id": "10552", "name": "Pritam Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6216", "date": "2020-06-04", "url_title": "intitle:\"index of\" \"admin-login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6217", "date": "2020-06-04", "url_title": "inurl:wp-content/plugins/final-tiles-grid-gallery-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6218", "date": "2020-06-04", "url_title": "filetype:sql intext: \"sql dump\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10553", "andre vinicius"], "author": {"id": "10553", "name": "andre vinicius"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6219", "date": "2020-06-04", "url_title": "inurl:Cpanel/login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6220", "date": "2020-06-04", "url_title": "inurl:Cpanel/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6221", "date": "2020-06-04", "url_title": "intitle:adminlogin inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6222", "date": "2020-06-04", "url_title": "inurl:admin/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10539", "AJAYSEN R"], "author": {"id": "10539", "name": "AJAYSEN R"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6223", "date": "2020-06-04", "url_title": "intext:\"(c) GUnet 2003-2007\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6224", "date": "2020-06-04", "url_title": "\"index of\" \"user.sqlite\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10554", "Shivani Kumari"], "author": {"id": "10554", "name": "Shivani Kumari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6225", "date": "2020-06-04", "url_title": "inurl:/+CSCOE+/logon.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10555", "Simgamsetti Manikanta"], "author": {"id": "10555", "name": "Simgamsetti Manikanta"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6226", "date": "2020-06-05", "url_title": "intitle:\"index of\" \"uploads.old\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6227", "date": "2020-06-05", "url_title": "inurl:employee-login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6228", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"wp-admin.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6229", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"filemail.pl\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6230", "date": "2020-06-08", "url_title": "DORK : intext:\"index of\" \"var/log/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10093", "Anil Tom"], "author": {"id": "10093", "name": "Anil Tom"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6231", "date": "2020-06-08", "url_title": "intitle:\"Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6232", "date": "2020-06-08", "url_title": "\"microsoft internet information services\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6233", "date": "2020-06-08", "url_title": "intitle:\"index of\" \"shell.php\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6234", "date": "2020-06-08", "url_title": "index of \"backup.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6235", "date": "2020-06-08", "url_title": "site: target.com ext:action | ext:struts | ext:do", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10490", "Sushant Kamble"], "author": {"id": "10490", "name": "Sushant Kamble"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6236", "date": "2020-06-08", "url_title": "intitle:\"Dashboard [Jenkins]\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10559", "Vidhun k"], "author": {"id": "10559", "name": "Vidhun k"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6237", "date": "2020-06-08", "url_title": "Pages Containing Login Portal into Various Web Server", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10560", "Arindam Halder"], "author": {"id": "10560", "name": "Arindam Halder"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6238", "date": "2020-06-08", "url_title": "allintext:username filetype:log", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10561", "Shivanshu Sharma"], "author": {"id": "10561", "name": "Shivanshu Sharma"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6239", "date": "2020-06-08", "url_title": "inurl:admin intitle:index of ext:sql | xls | xml | json | csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10549", "Bhaskar Kumar"], "author": {"id": "10549", "name": "Bhaskar Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6240", "date": "2020-06-08", "url_title": "site:linkedin.com employees target.com", "cat_id": ["1", "Footholds"], "author_id": ["10562", "Shamika Shewale"], "author": {"id": "10562", "name": "Shamika Shewale"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6241", "date": "2020-06-08", "url_title": "inurl:\"customer.aspx\"", "cat_id": ["1", "Footholds"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6242", "date": "2020-06-08", "url_title": "\"phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10564", "Ashish More"], "author": {"id": "10564", "name": "Ashish More"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6243", "date": "2020-06-08", "url_title": "intitle:.*edu/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6244", "date": "2020-06-08", "url_title": "inurl:wp-content/plugins/sportspress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6245", "date": "2020-06-08", "url_title": "\"index of /private\" -site:net -site:com -site:org", "cat_id": ["4", "Web Server Detection"], "author_id": ["10564", "Ashish More"], "author": {"id": "10564", "name": "Ashish More"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6246", "date": "2020-06-08", "url_title": "index of admin/fckeditor/editor/filemanager/", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "6247", "date": "2020-06-09", "url_title": "\"root.log\" ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6248", "date": "2020-06-09", "url_title": "inurl:\"wp-contentpluginsphoto-gallery\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6249", "date": "2020-06-09", "url_title": "intitle:\"index of\" \"dev/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10567", "Mayank Raheja"], "author": {"id": "10567", "name": "Mayank Raheja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6250", "date": "2020-06-09", "url_title": "index of \"logs.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10544", "Shivansh Kumar"], "author": {"id": "10544", "name": "Shivansh Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6251", "date": "2020-06-09", "url_title": "intitle:\"index of\" \"nrpe.cfg\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10568", "Anurag Muley"], "author": {"id": "10568", "name": "Anurag Muley"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "6252", "date": "2020-06-09", "url_title": "index of \"dbbackup\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10567", "Mayank Raheja"], "author": {"id": "10567", "name": "Mayank Raheja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6253", "date": "2020-06-09", "url_title": "intitle:\"index of /\" \"nginx.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10383", "Sagar Banwa"], "author": {"id": "10383", "name": "Sagar Banwa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6254", "date": "2020-06-09", "url_title": "intitle:\"*Admin Intranet Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6255", "date": "2020-06-09", "url_title": "inurl:.*org/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10570", "Shankar bhuvanesh"], "author": {"id": "10570", "name": "Shankar bhuvanesh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6256", "date": "2020-06-09", "url_title": "intitle:\"index of\" pass.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6257", "date": "2020-06-09", "url_title": "\"index of\" \"fileadmin\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10556", "Hemant Patidar"], "author": {"id": "10556", "name": "Hemant Patidar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6258", "date": "2020-06-10", "url_title": "\"Index of\" \"customer.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6259", "date": "2020-06-10", "url_title": "\"index of\" \"svg\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6260", "date": "2020-06-10", "url_title": "inurl:\".Admin;-aspx }\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6261", "date": "2020-06-10", "url_title": "\"login\" intitle:\"intext:\"Welcome to Member\" login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6262", "date": "2020-06-10", "url_title": "intitle:\"index of\" \"survey.cgi\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10537", "Mohammed Arif H"], "author": {"id": "10537", "name": "Mohammed Arif H"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6263", "date": "2020-06-10", "url_title": "intitle:index.of.?.db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6264", "date": "2020-06-10", "url_title": "index of /wp-content/uploads/backupbuddy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6265", "date": "2020-06-10", "url_title": "index of logs.tar", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10574", "bhumish"], "author": {"id": "10574", "name": "bhumish"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6266", "date": "2020-06-10", "url_title": "\"Index of\" \"sass-cache\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6267", "date": "2020-06-10", "url_title": "\"index of sqlite\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10563", "Mahesh Rai"], "author": {"id": "10563", "name": "Mahesh Rai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6268", "date": "2020-06-10", "url_title": "inurl:index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6269", "date": "2020-06-11", "url_title": "Dork: \"Index of\" \"upload_image.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10579", "Swapnil Talele"], "author": {"id": "10579", "name": "Swapnil Talele"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "6270", "date": "2020-06-11", "url_title": "Dork: \"index of\" \"Production.json\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10579", "Swapnil Talele"], "author": {"id": "10579", "name": "Swapnil Talele"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "6271", "date": "2020-06-11", "url_title": "index.of.?.frm", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "6272", "date": "2020-06-11", "url_title": "inurl:wp-content/plugins/brizy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6273", "date": "2020-06-11", "url_title": "inurl:/servicedesk/customer/user/login", "cat_id": ["1", "Footholds"], "author_id": ["10580", "Rutwik Shah"], "author": {"id": "10580", "name": "Rutwik Shah"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6274", "date": "2020-06-12", "url_title": "intitle:\"index of\" \"admin/sql/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10580", "Rutwik Shah"], "author": {"id": "10580", "name": "Rutwik Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6275", "date": "2020-06-12", "url_title": "intext:\"index of /\" \"config.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10583", "Abinesh kamal K U"], "author": {"id": "10583", "name": "Abinesh kamal K U"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6276", "date": "2020-06-12", "url_title": "index of .svn/text-base/index.php.svn-base", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10584", "saivinayreddy"], "author": {"id": "10584", "name": "saivinayreddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6277", "date": "2020-06-12", "url_title": "intitle:\"index of\" admin.tar", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6278", "date": "2020-06-15", "url_title": "intext:\"index of /\" \"*.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10583", "Abinesh kamal K U"], "author": {"id": "10583", "name": "Abinesh kamal K U"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6279", "date": "2020-06-15", "url_title": "index of \"jira\" inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10587", "Nikhil Kumar"], "author": {"id": "10587", "name": "Nikhil Kumar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6280", "date": "2020-06-15", "url_title": "\"powered by Typo3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6281", "date": "2020-06-15", "url_title": "\"index of\" \"siri\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6282", "date": "2020-06-15", "url_title": "\"index of\" \"plugins/wp-rocket\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6283", "date": "2020-06-15", "url_title": "intitle:\"index of\" secrets.yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6284", "date": "2020-06-15", "url_title": "intitle:\"index of /\" \"*key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6285", "date": "2020-06-16", "url_title": "Find Microsoft Lync Server AutoDiscover", "cat_id": ["1", "Footholds"], "author_id": ["9395", "Kevin Randall"], "author": {"id": "9395", "name": "Kevin Randall"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6286", "date": "2020-06-16", "url_title": "inurl:adminlogin.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6287", "date": "2020-06-16", "url_title": "inurl:/download_file/ intext:\"index of /\"", "cat_id": ["1", "Footholds"], "author_id": ["10591", "Rishabh Chaplot"], "author": {"id": "10591", "name": "Rishabh Chaplot"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6288", "date": "2020-06-16", "url_title": "index of /backend/prod/config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6289", "date": "2020-06-16", "url_title": "intext:\"index of /\" \"customer.php\" \"~Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6290", "date": "2020-06-16", "url_title": "intext:\"INTERNAL USE ONLY\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6291", "date": "2020-06-16", "url_title": "intext:\"Welcome to Intranet\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6292", "date": "2020-06-16", "url_title": "\"Index of\" \"/access\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6293", "date": "2020-06-16", "url_title": "inurl:admin/data* intext:index of", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10461", "Anjali Prakash"], "author": {"id": "10461", "name": "Anjali Prakash"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6294", "date": "2020-06-16", "url_title": "intext:powered by JoomSport - sport WordPress plugin", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6295", "date": "2020-06-16", "url_title": "inurl:wp-content/themes/newspaper", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6296", "date": "2020-06-16", "url_title": "intitle:\"index of\" \"users.sql\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6297", "date": "2020-06-16", "url_title": "inurl:wp-content/plugins/elementor", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6298", "date": "2020-06-17", "url_title": "inurl:\"id=*\" & intext:\"warning mysql_fetch_array()\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6299", "date": "2020-06-17", "url_title": "intitle:\"index of\" \"admin/xml\"", "cat_id": ["1", "Footholds"], "author_id": ["10593", "Viraj Mota"], "author": {"id": "10593", "name": "Viraj Mota"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6300", "date": "2020-06-17", "url_title": "inurl:\"index.php/user/password/\" intext:Password Reset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6301", "date": "2020-06-17", "url_title": "intext:\"Powered By Gila CMS\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6302", "date": "2020-06-17", "url_title": "inurl:_vti_pvt/service.pwd", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6303", "date": "2020-06-17", "url_title": "intext:\"Not to be distributed\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6304", "date": "2020-06-17", "url_title": "intitle:\"index of\" \"oauth-private.key\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6305", "date": "2020-06-17", "url_title": "inurl:logon/LogonPoint/index.html", "cat_id": ["1", "Footholds"], "author_id": ["10595", "Harsh Bothra"], "author": {"id": "10595", "name": "Harsh Bothra"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6306", "date": "2020-06-17", "url_title": "inurl:wp-content/plugins/kingcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6307", "date": "2020-06-17", "url_title": "filetype:env \"DB_PASSWORD\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10561", "Shivanshu Sharma"], "author": {"id": "10561", "name": "Shivanshu Sharma"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6308", "date": "2020-06-17", "url_title": "inurl:candidatelogin.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10139", "Akhil G Krishnan"], "author": {"id": "10139", "name": "Akhil G Krishnan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6309", "date": "2020-06-18", "url_title": "intext:\"TopManage (R) 2002 - 2020\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6310", "date": "2020-06-18", "url_title": "\"MYSQL_ROOT_PASSWORD:\" ext:env OR ext:yml -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6311", "date": "2020-06-18", "url_title": "inurl:member filetype:xls", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10598", "GAGAN KUMAR JHA"], "author": {"id": "10598", "name": "GAGAN KUMAR JHA"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6312", "date": "2020-06-22", "url_title": "intext:Basato su IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10599", "Sagar Yadav"], "author": {"id": "10599", "name": "Sagar Yadav"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6313", "date": "2020-06-22", "url_title": "inurl:wp-content/plugins/testimonial-rotator", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6314", "date": "2020-06-22", "url_title": "intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6315", "date": "2020-06-22", "url_title": "Index of: /services/pancard/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10600", "Harsh Wadhwani"], "author": {"id": "10600", "name": "Harsh Wadhwani"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6316", "date": "2020-06-22", "url_title": "Index of /__MACOSX/System", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10601", "Deepak Kumar Bharti"], "author": {"id": "10601", "name": "Deepak Kumar Bharti"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6317", "date": "2020-06-22", "url_title": "inurl:\"/arcgis/rest/services\"", "cat_id": ["1", "Footholds"], "author_id": ["10602", "Tolga Kaya\u015f"], "author": {"id": "10602", "name": "Tolga Kaya\u015f"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6318", "date": "2020-06-22", "url_title": "intext:\"index of /\" \"Index of\" access_log", "cat_id": ["4", "Web Server Detection"], "author_id": ["10591", "Rishabh Chaplot"], "author": {"id": "10591", "name": "Rishabh Chaplot"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6319", "date": "2020-06-22", "url_title": "inurl:\"/jmx-console/HtmlAdaptor?action\"", "cat_id": ["1", "Footholds"], "author_id": ["10589", "krushna Lipane"], "author": {"id": "10589", "name": "krushna Lipane"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6320", "date": "2020-06-22", "url_title": "intext:Basato su Comunicazioni Integrate IceWarp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10599", "Sagar Yadav"], "author": {"id": "10599", "name": "Sagar Yadav"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6321", "date": "2020-06-22", "url_title": "intitle:\"index of\" and intext:\"vendor\" and intext:\"phpunit\"", "cat_id": ["1", "Footholds"], "author_id": ["10603", "Arpit Kubadia"], "author": {"id": "10603", "name": "Arpit Kubadia"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6322", "date": "2020-06-22", "url_title": "intitle:\"index of\" \"id_rsa.pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10604", "Sid Joshi"], "author": {"id": "10604", "name": "Sid Joshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6323", "date": "2020-06-23", "url_title": "inurl:/webmail intext:Tecnologia fornecida por IceWarp Server", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10606", "Vanshal Gaur"], "author": {"id": "10606", "name": "Vanshal Gaur"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6324", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/wp-pro-quiz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6325", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/YITH-WooCommerce-Ajax-Product-Filter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6326", "date": "2020-06-23", "url_title": "inurl:wp-content/plugins/ar-contactus", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6327", "date": "2020-06-24", "url_title": "intitle:\"index of\" \"ssh_host_ecdsa_key\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6328", "date": "2020-06-24", "url_title": "inurl:wp-content/plugins/wpDiscuz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10608", "Pankaj Verma"], "author": {"id": "10608", "name": "Pankaj Verma"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6329", "date": "2020-06-25", "url_title": "intext:\"Centreon 2005-2019\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6330", "date": "2020-06-25", "url_title": "inurl:wp-content/themes/citybook", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6331", "date": "2020-06-25", "url_title": "inurl:wp-content/themes/traveler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6332", "date": "2020-06-26", "url_title": "intitle:\"index of\" /etc/openvpn/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6333", "date": "2020-06-26", "url_title": "intext:Powered by 2Moons 2009-2013", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10606", "Vanshal Gaur"], "author": {"id": "10606", "name": "Vanshal Gaur"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6334", "date": "2020-06-26", "url_title": "intitle:\"index of\" \"*named.root.key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6335", "date": "2020-06-30", "url_title": "intitle:\"index of\" ./bash_history", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6336", "date": "2020-06-30", "url_title": "site:vpn.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6337", "date": "2020-06-30", "url_title": "\"-----BEGIN RSA PRIVATE KEY-----\" inurl:id_rsa", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10610", "Sandeep Kumar"], "author": {"id": "10610", "name": "Sandeep Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6338", "date": "2020-06-30", "url_title": "\"Index of\" \"accounts.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6339", "date": "2020-06-30", "url_title": "inurl:\"index.php/user/password/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6340", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"/master.passwd\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6341", "date": "2020-06-30", "url_title": "Google Dork : Index of: /services/aadhar card/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6342", "date": "2020-06-30", "url_title": "inurl:logs intext:GET https:// ext:txt intext:password intext:username", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10610", "Sandeep Kumar"], "author": {"id": "10610", "name": "Sandeep Kumar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6343", "date": "2020-06-30", "url_title": "allinurl:tsweb/default.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6344", "date": "2020-06-30", "url_title": "inurl:/sws/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6345", "date": "2020-06-30", "url_title": "inurl:\"backend/web/site/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6346", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"bundle.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6347", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/form-maker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6348", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"app.log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6349", "date": "2020-06-30", "url_title": "intitle:\"IceWarp WebClient\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6350", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/coming-soon", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6351", "date": "2020-06-30", "url_title": "allintext:password filetype:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10615", "Mohd Asif Khan"], "author": {"id": "10615", "name": "Mohd Asif Khan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6352", "date": "2020-06-30", "url_title": "inurl:/base/main_login.html intext:\"Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6353", "date": "2020-06-30", "url_title": "inurl:wp-content/themes/traveler", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6354", "date": "2020-06-30", "url_title": "inurl:wp-content/plugins/gift", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6355", "date": "2020-06-30", "url_title": "\"Index of\" \"/monitoring\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10616", "Pawan Chhabria"], "author": {"id": "10616", "name": "Pawan Chhabria"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6356", "date": "2020-06-30", "url_title": "inurl:passwordvault intext:cyberark", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6357", "date": "2020-06-30", "url_title": "intitle:\"index of\" \"/home/ROOT_PATH/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6358", "date": "2020-06-30", "url_title": "inurl:/jobq.htm AND intext:\"ApeosPort-V\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6359", "date": "2020-06-30", "url_title": "intext:piwik \"Sign in\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10618", "Pierguido Iezzi"], "author": {"id": "10618", "name": "Pierguido Iezzi"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6360", "date": "2020-07-01", "url_title": "\"Index of\" \"/yahoo_site_admin/credentials\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6361", "date": "2020-07-01", "url_title": "inurl:8080/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6362", "date": "2020-07-01", "url_title": "\"radius-server key\" ext:cfg OR ext:log OR ext:txt", "cat_id": ["1", "Footholds"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6363", "date": "2020-07-02", "url_title": "site:gov.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6364", "date": "2020-07-02", "url_title": "intitle:\"index of\" \"nginx.log\"", "cat_id": ["1", "Footholds"], "author_id": ["10625", "Emmanuel Karunya"], "author": {"id": "10625", "name": "Emmanuel Karunya"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6365", "date": "2020-07-02", "url_title": "inurl:/8080/admin.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6366", "date": "2020-07-02", "url_title": "intitle:\"index of\" \"/ftpusers\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10611", "Mohit khemchandani"], "author": {"id": "10611", "name": "Mohit khemchandani"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6367", "date": "2020-07-06", "url_title": "intitle:\"Index of c:xampp\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6368", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/nexos", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6369", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/careerfy", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6370", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/security-malware-firewall", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6371", "date": "2020-07-06", "url_title": "inurl:wp-content/themes/careerup", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6372", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/testimonials-widget", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6373", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/wp-jobsearch", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6374", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/payment-form-for-paypal-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6375", "date": "2020-07-06", "url_title": "intitle:\"index of\" \"tomcat-users.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6376", "date": "2020-07-06", "url_title": "inurl:wp-content/plugins/wpforms-lite", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6377", "date": "2020-07-07", "url_title": "intitle:\"Index of /\" \"joomla/database\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10635", "NaveenKumar"], "author": {"id": "10635", "name": "NaveenKumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6378", "date": "2020-07-07", "url_title": "\"login\" intitle:\"*reports login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6379", "date": "2020-07-07", "url_title": "intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6380", "date": "2020-07-07", "url_title": "allintext:wp-content/plugins/acf-to-rest-api", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6381", "date": "2020-07-07", "url_title": "inurl:wp-content/themes/sparky", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6382", "date": "2020-07-08", "url_title": "intitle:\"index of\" \"/root/etc/security/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6383", "date": "2020-07-08", "url_title": "\"TOPdesk ApplicationServer\" inurl:/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6384", "date": "2020-07-08", "url_title": "intitle:\"Index of /\" +.htaccess", "cat_id": ["1", "Footholds"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6385", "date": "2020-07-09", "url_title": "\"big-ip logout page\" ext:php3", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10640", "datahex"], "author": {"id": "10640", "name": "datahex"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6386", "date": "2020-07-09", "url_title": "inurl:/opac/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6387", "date": "2020-07-09", "url_title": "intitle:\"index of /\" +.htdocs", "cat_id": ["1", "Footholds"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6388", "date": "2020-07-09", "url_title": "intitle:\"report\" (\"OpenVAS\" | \"Nikto\") ext:pdf OR ext:html", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6389", "date": "2020-07-09", "url_title": "intitle:\"report\" (\"Fortify\" | \"Web Inspect\") filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10641", "S Suhas"], "author": {"id": "10641", "name": "S Suhas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6390", "date": "2020-07-10", "url_title": "intitle:\"index of\" exception.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10642", "Sai Prashanth Pulisetti"], "author": {"id": "10642", "name": "Sai Prashanth Pulisetti"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6391", "date": "2020-07-10", "url_title": "inurl:client_password=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6392", "date": "2020-07-13", "url_title": "intitle:\"Index of /\" +.htaccess.old", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10645", "vineet patil"], "author": {"id": "10645", "name": "vineet patil"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6393", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/wp-live-chat-support", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6394", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/form-maker", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6395", "date": "2020-07-13", "url_title": "inurl:wp-content/plugins/newsletter", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6396", "date": "2020-07-14", "url_title": "allintext: wp-content/themes/injob", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6397", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/knight-lab-timelinejs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6398", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/wise-chat", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6399", "date": "2020-07-14", "url_title": "inurl /view.shtml intext:\"Airport\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6400", "date": "2020-07-14", "url_title": "\"login\" intitle:\"*payroll login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6401", "date": "2020-07-14", "url_title": "inurl:/seeyon/index.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6402", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/kingcomposer", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6403", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/knight-lab-timelinejs", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6404", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/gravityforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6405", "date": "2020-07-14", "url_title": "allintext:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6406", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6407", "date": "2020-07-14", "url_title": "inurl:wp-content/themes/corona", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10525", "Abhinav Porwal"], "author": {"id": "10525", "name": "Abhinav Porwal"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6408", "date": "2020-07-14", "url_title": "inurl:/wp-content/themes/realestate-7", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6409", "date": "2020-07-14", "url_title": "inurl:/wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10614", "Ritik Kumar Jain"], "author": {"id": "10614", "name": "Ritik Kumar Jain"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6410", "date": "2020-07-14", "url_title": "inurl:wp-content/plugins/angwp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6411", "date": "2020-07-14", "url_title": "intitle:\"SFXAdmin - sfx_global\" intext:\"Login Form\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6412", "date": "2020-07-16", "url_title": "allintext:username,password filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6413", "date": "2020-07-16", "url_title": "inurl:wp-content/plugins/wd-google-maps", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6414", "date": "2020-07-16", "url_title": "inurl:wp-content/plugins/sendpress", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10472", "Abhi Chitkara"], "author": {"id": "10472", "name": "Abhi Chitkara"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6415", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/wpjobboard", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6416", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/idx-broker-platinum", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6417", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/async-javascript", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6418", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/all-in-one-wp-migration", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6419", "date": "2020-07-17", "url_title": "intitle:\"Wing FTP Server - Web\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6420", "date": "2020-07-17", "url_title": "inurl:wp-content/plugins/lifterlms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6421", "date": "2020-07-21", "url_title": "intitle:\"index of\" /var/logs filetype:'\"log | txt | csv\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10653", "Siddharth Hingol"], "author": {"id": "10653", "name": "Siddharth Hingol"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6422", "date": "2020-07-21", "url_title": "inurl:index.php \"Powered by PHP Server Monitor v3.1.1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6423", "date": "2020-07-21", "url_title": "inurl:/ViewerFrame? intitle:\"Network Camera NetworkCamera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6424", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/arforms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6425", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/safe-svg", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6426", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/sfwd-lms", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6427", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/iwp-client", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6428", "date": "2020-07-21", "url_title": "inurl:wp-content/plugins/email-subscribers", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6429", "date": "2020-07-21", "url_title": "Index: /wp-includes/Text/Diff", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6430", "date": "2020-07-21", "url_title": "intitle:\"index.of\" +jmx-console", "cat_id": ["1", "Footholds"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6431", "date": "2020-07-21", "url_title": "inurl:\"/general/status.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6432", "date": "2020-07-21", "url_title": "inurl:axis-cgi/jpg", "cat_id": ["13", "Various Online Devices"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6433", "date": "2020-07-23", "url_title": "intext:\"db_database\" ext:env intext:\"db_password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6434", "date": "2020-07-23", "url_title": "intext:ISUR_MACHINE IIS -log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10565", "Priyanka Prasad"], "author": {"id": "10565", "name": "Priyanka Prasad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6435", "date": "2020-07-26", "url_title": "intitle:ePMP 1000 intext:Log In -site:*.com -site:com.*", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10670", "cyb3rmx0"], "author": {"id": "10670", "name": "cyb3rmx0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6436", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/redirection", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6437", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/updraftplus", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6438", "date": "2020-07-26", "url_title": "intitle:\"index of\" /lsass.exe", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6439", "date": "2020-07-26", "url_title": "inurl:wp-content/plugins/my-calendar", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6440", "date": "2020-07-26", "url_title": "intext:\"Frame rate\" inurl:/home/homej.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6441", "date": "2020-07-26", "url_title": "inurl:/+CSCOE+/logon.html?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10671", "Supun Halangoda"], "author": {"id": "10671", "name": "Supun Halangoda"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6442", "date": "2020-07-26", "url_title": "intext:\"Device Name\" | intext:\"Host Name\" inurl:mainFrame.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6443", "date": "2020-07-26", "url_title": "Index of : wp-content/plugins/wpmudev-updates/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6444", "date": "2020-07-26", "url_title": "site:com \"sap netweaver portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10280", "berat isler"], "author": {"id": "10280", "name": "berat isler"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6445", "date": "2020-07-26", "url_title": "inurl:/webconsole/webpages/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6446", "date": "2020-07-26", "url_title": "inurl:axis-cgi/mjpg/video swf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10636", "Sachin Kattimani"], "author": {"id": "10636", "name": "Sachin Kattimani"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6447", "date": "2020-07-26", "url_title": "inurl:/home/homej.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6448", "date": "2020-07-26", "url_title": "intitle:\"index of\" jboss-service.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10672", "Anurag Kumar"], "author": {"id": "10672", "name": "Anurag Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6449", "date": "2020-07-26", "url_title": "intitle:\"SFXAdmin\" intext:\"Login Form\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6450", "date": "2020-07-26", "url_title": "site:police.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6451", "date": "2020-07-26", "url_title": "site:admin.*.*/ intext:\"login\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6452", "date": "2020-07-27", "url_title": "inurl:\"/vam/index_vam_op.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6453", "date": "2020-07-27", "url_title": "\"Share Link\" inurl:/share.cgi?ssid=", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6454", "date": "2020-07-28", "url_title": "\"Reflector Dashboard\" inurl:/db/index.php/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6455", "date": "2020-07-28", "url_title": "inurl:wp-content/plugins/easy-media-gallery-pro", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10646", "Lokesh S"], "author": {"id": "10646", "name": "Lokesh S"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6456", "date": "2020-07-29", "url_title": "\"You have accessed a private computer system\" inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6457", "date": "2020-07-29", "url_title": "inurl:8081/ \"Pan, Tilt & Zoom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6458", "date": "2020-07-29", "url_title": "intitle:\"Remote Desktop Web Connection\" inurl:tsweb", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6459", "date": "2020-07-29", "url_title": "\"HP LaserJet\" inurl:\"SSI/index.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6460", "date": "2020-08-04", "url_title": "inurl:wp-content/plugins/wpdiscuz", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10676", "Gal Nagli"], "author": {"id": "10676", "name": "Gal Nagli"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6461", "date": "2020-08-04", "url_title": "intitle:\"Microsoft Internet Information Services 8\" -IIS", "cat_id": ["4", "Web Server Detection"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6462", "date": "2020-08-05", "url_title": "allintext:\"redis_password\" ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6463", "date": "2020-08-05", "url_title": "intitle:\"index of\" \"/000~ROOT~000/\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6464", "date": "2020-08-05", "url_title": "intitle:\"Login - OpenStack Dashboard\" inurl:/dashboard/auth/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6465", "date": "2020-08-06", "url_title": "intitle:\"webcam\" inurl:login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6466", "date": "2020-08-06", "url_title": "inurl:''com_gmapfp''", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6467", "date": "2020-08-07", "url_title": "\"Camera Live Image\" inurl:\"guestimage.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6468", "date": "2020-08-07", "url_title": "intitle:\"UPS Status\" \"Status\" inurl:/host", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6469", "date": "2020-08-10", "url_title": "intitle:\"index of\" \"firewall.log\" | \"firewall.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6470", "date": "2020-08-10", "url_title": "allintext:\"API_SECRET*\" ext:env | ext:yml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6471", "date": "2020-08-10", "url_title": "intitle:\"OpenWrt - LuCI\" \"Authorization Required\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6472", "date": "2020-08-10", "url_title": "site:.gov inurl:admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10674", "Aditya Rana"], "author": {"id": "10674", "name": "Aditya Rana"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6473", "date": "2020-08-11", "url_title": "intitle:\"NETGEAR\" inurl:\"/base/main_login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6474", "date": "2020-08-11", "url_title": "inurl:client_login=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6475", "date": "2020-08-11", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | WIRELESS AP : LOGIN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6476", "date": "2020-08-12", "url_title": "intitle:\"DVR LOGIN\" -com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6477", "date": "2020-08-12", "url_title": "intitle:\"Helpdesk Software Login\" \"login\" \"by Jitbit\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6478", "date": "2020-08-13", "url_title": "allintitle:\"MDVR Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6479", "date": "2020-08-13", "url_title": "intitle:\"D-LINK\" inurl:Login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6480", "date": "2020-08-17", "url_title": "intitle:\"axigen webadmin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10684", "Edwyn Sanders"], "author": {"id": "10684", "name": "Edwyn Sanders"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6481", "date": "2020-08-17", "url_title": "\"EMAIL_HOST_PASSWORD\" ext:yml | ext:env | ext:txt | ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6482", "date": "2020-08-17", "url_title": "inurl:.*eservices/login", "cat_id": ["13", "Various Online Devices"], "author_id": ["10685", "Jitendra Kumar Tripathi"], "author": {"id": "10685", "name": "Jitendra Kumar Tripathi"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6483", "date": "2020-08-17", "url_title": "\"index of\" \"user.MYD\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6484", "date": "2020-08-19", "url_title": "inurl:\"/login?csrfkey=\" intitle:\"cisco email security\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10689", "Adithya Chandra"], "author": {"id": "10689", "name": "Adithya Chandra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6485", "date": "2020-08-20", "url_title": "ext:log intext:NetworkManager \"systemd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10691", "Mayank Sharma"], "author": {"id": "10691", "name": "Mayank Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6486", "date": "2020-08-20", "url_title": "intitle:\"Tuxedo Connected Controller\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6487", "date": "2020-08-20", "url_title": "inurl:/config/cam_portal.cgi \"Panasonic\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6488", "date": "2020-08-20", "url_title": "site:*/piwik \"Sign in\" \"Matomo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6489", "date": "2020-08-21", "url_title": "inurl:\"view.shtml\" \"Network Camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6490", "date": "2020-08-21", "url_title": "intitle:\"NVR LOGIN\" -inurl:\"nvr | com | www | net\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6491", "date": "2020-08-21", "url_title": "intext:admin ext:sql inurl:admin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10695", "Anshul T"], "author": {"id": "10695", "name": "Anshul T"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6492", "date": "2020-08-24", "url_title": "inurl:\"/rpAuth.html\" \"ZyWALL\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6493", "date": "2020-08-24", "url_title": "inurl:device.rsp -com -www", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6494", "date": "2020-08-24", "url_title": "inurl:/login.asp \"Configuration and Management\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6495", "date": "2020-08-26", "url_title": "\"Citrix Receiver\" inurl:index.html \"Gateway\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6496", "date": "2020-08-26", "url_title": "inurl:\"/portal/webclient\" intitle:\"VMware Horizon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10696", "Varsha V Rajan"], "author": {"id": "10696", "name": "Varsha V Rajan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6497", "date": "2020-08-27", "url_title": "inurl:CTCWebService", "cat_id": ["1", "Footholds"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6498", "date": "2020-08-27", "url_title": "allintitle:\"Welcome to the Web-Based Configurator\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6499", "date": "2020-08-28", "url_title": "inurl:/presentation/html/top/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6500", "date": "2020-08-28", "url_title": "intitle:\"Miniweb Start Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6501", "date": "2020-08-28", "url_title": "inurl:login_up.php \"Plesk Onyx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6502", "date": "2020-08-28", "url_title": "site:ftp://ftp.*.* ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6503", "date": "2020-08-31", "url_title": "inurl::/app/kibana \"Kibana\" -discuss -ipaddress -git", "cat_id": ["1", "Footholds"], "author_id": ["10689", "Adithya Chandra"], "author": {"id": "10689", "name": "Adithya Chandra"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6504", "date": "2020-08-31", "url_title": "intitle:\"Wimax CPE Configuration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6505", "date": "2020-08-31", "url_title": "\"-- Dump completed\" ext:sql | ext:txt | ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6506", "date": "2020-08-31", "url_title": "inurl: login.rsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10702", "Shreyas Gujar"], "author": {"id": "10702", "name": "Shreyas Gujar"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6507", "date": "2020-08-31", "url_title": "intitle:\"GoAnywhere Web Client - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6508", "date": "2020-08-31", "url_title": "allintitle:\"Welcome admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10703", "rahulsr2714"], "author": {"id": "10703", "name": "rahulsr2714"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6509", "date": "2020-08-31", "url_title": "intitle:\"Monsta ftp\" intext:\"Lock session to IP\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10684", "Edwyn Sanders"], "author": {"id": "10684", "name": "Edwyn Sanders"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6510", "date": "2020-09-01", "url_title": "\"/** MySQL database password */\" ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6511", "date": "2020-09-01", "url_title": "inurl:/Dashboard.xhtml intitle:\"Dashboard\"", "cat_id": ["1", "Footholds"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6512", "date": "2020-09-01", "url_title": "\"index of\" \"callback.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10572", "Prashant Sharma"], "author": {"id": "10572", "name": "Prashant Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6513", "date": "2020-09-01", "url_title": "intitle:\"login to webmin\" \"You must enter a username and password to login to the Webmin server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6514", "date": "2020-09-02", "url_title": "inurl:8080/view/viewer_index.shtml?id= -site:*.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10670", "cyb3rmx0"], "author": {"id": "10670", "name": "cyb3rmx0"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6515", "date": "2020-09-02", "url_title": "intitle:\"index of\" \"composer.lock\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10708", "Badal Sardhara"], "author": {"id": "10708", "name": "Badal Sardhara"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6516", "date": "2020-09-03", "url_title": "'AUTH_SALT' | 'SECURE_AUTH_SALT' | 'LOGGED_IN_SALT' | 'NONCE_SALT' ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6517", "date": "2020-09-03", "url_title": "\"ws_ftp.log\" ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6518", "date": "2020-09-03", "url_title": "intitle:\"Web Login\" \"For security reasons only authorized users are allowed access to this web server. \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6519", "date": "2020-09-04", "url_title": "inurl:weblogin.cgi?mobile=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6520", "date": "2020-09-04", "url_title": "intitle:\"Rockwell Automation\" inurl:\"index.html\" \"Device Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6521", "date": "2020-09-07", "url_title": "inurl: authorlogin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6522", "date": "2020-09-07", "url_title": "\"SonicWALL - Authentication\" inurl:/auth.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6523", "date": "2020-09-07", "url_title": "inurl:/userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6524", "date": "2020-09-07", "url_title": "Database:phpmyadmin intext:mysql ext:sql inurl:phpmyadmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6525", "date": "2020-09-07", "url_title": "\"Retrieve Your Password\" site:*/recoverpassword.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6526", "date": "2020-09-09", "url_title": "intitle:\"Dell SonicWALL - Authentication\" inurl:auth.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6527", "date": "2020-09-09", "url_title": "intitle:\"index of\" \"phpmyadmin.sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6528", "date": "2020-09-10", "url_title": "inurl:\"/plugins/servlet/Wallboard/\"", "cat_id": ["1", "Footholds"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6529", "date": "2020-09-10", "url_title": "intitle:\"index of\" \"config.db\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10716", "Navaneeth Shyam"], "author": {"id": "10716", "name": "Navaneeth Shyam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6530", "date": "2020-09-10", "url_title": "site:ftp.*.* \"CrushFTP WebInterface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6531", "date": "2020-09-11", "url_title": "mail/u/0 filetype:pdf", "cat_id": ["1", "Footholds"], "author_id": ["10719", "AjithKumar"], "author": {"id": "10719", "name": "AjithKumar"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6532", "date": "2020-09-11", "url_title": "intitle:\"index of\" \"httpd.pid\"", "cat_id": ["1", "Footholds"], "author_id": ["10716", "Navaneeth Shyam"], "author": {"id": "10716", "name": "Navaneeth Shyam"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6533", "date": "2020-09-11", "url_title": "inurl:\"/wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php\" - Wordpress File Manager", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10720", "bt0"], "author": {"id": "10720", "name": "bt0"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6534", "date": "2020-09-11", "url_title": "inurl:webclient/Login.xhtml", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6535", "date": "2020-09-14", "url_title": "\"index of\" \"users.frm\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6536", "date": "2020-09-14", "url_title": "inurl:wsnavigator/jsps", "cat_id": ["1", "Footholds"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "6537", "date": "2020-09-14", "url_title": "inurl:\"/mifs/user\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6538", "date": "2020-09-15", "url_title": "\"-- PostgreSQL database dump complete\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6539", "date": "2020-09-15", "url_title": "intitle:\"Lists Web Service\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6540", "date": "2020-09-15", "url_title": "\"index of\" \"users.ibd\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6541", "date": "2020-09-15", "url_title": "\"POSTGRES_PASSWORD=\" ext:txt | ext:cfg | ext:env | ext:ini | ext:yml | ext:sql -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6542", "date": "2020-09-16", "url_title": "inurl:/ mis login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10723", "Raghotham M"], "author": {"id": "10723", "name": "Raghotham M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6543", "date": "2020-09-16", "url_title": "site:jira.*.* inurl:/customer/portal/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6544", "date": "2020-09-16", "url_title": "inurl:device ext:rsp", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6545", "date": "2020-09-17", "url_title": "inurl:\"/viewer/live/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10725", "Frank Rizzuto"], "author": {"id": "10725", "name": "Frank Rizzuto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6546", "date": "2020-09-17", "url_title": "\"index of\" \"performance_schema\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6547", "date": "2020-09-17", "url_title": "allintitle:\"Pi-hole Admin Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6548", "date": "2020-09-18", "url_title": "inurl:/CgiStart?page", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6549", "date": "2020-09-18", "url_title": "\"putty.log\" ext:log | ext:cfg | ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6550", "date": "2020-09-18", "url_title": "ext:reg [HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSshHostKeys]", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6551", "date": "2020-09-18", "url_title": "inurl:\"/viewer/live.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6552", "date": "2020-09-21", "url_title": "ext:xls intext:@gmail.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10728", "malaikarastogi"], "author": {"id": "10728", "name": "malaikarastogi"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6553", "date": "2020-09-21", "url_title": "inurl:/ ims login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6554", "date": "2020-09-21", "url_title": "inurl:\"rms login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10729", "Abida Shariff"], "author": {"id": "10729", "name": "Abida Shariff"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6555", "date": "2020-09-21", "url_title": "inurl:\"images/lists?cid=13\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6556", "date": "2020-09-22", "url_title": "inurl:\"sms login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6557", "date": "2020-09-22", "url_title": "intitle:\"database.php\" inurl:\"database.php\" intext:\"db_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6558", "date": "2020-09-22", "url_title": "ext:txt intext:@yahoo.com intext:password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10624", "Dharmveer Singh"], "author": {"id": "10624", "name": "Dharmveer Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6559", "date": "2020-09-22", "url_title": "inurl:\"plc login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10731", "Muralikrishna Janga"], "author": {"id": "10731", "name": "Muralikrishna Janga"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6560", "date": "2020-09-23", "url_title": "inurl:\"live/cam.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6561", "date": "2020-09-23", "url_title": "GitLab ssh.log ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10731", "Muralikrishna Janga"], "author": {"id": "10731", "name": "Muralikrishna Janga"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6562", "date": "2020-09-23", "url_title": "inurl:VirtualEms/Login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6563", "date": "2020-09-23", "url_title": "inurl:/ lms login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10723", "Raghotham M"], "author": {"id": "10723", "name": "Raghotham M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6564", "date": "2020-09-23", "url_title": "\"-- Dumping data for table `users` | `people` | `member`\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6565", "date": "2020-09-23", "url_title": "\"'username' =>\" + \"'password' =>\" ext:log", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6566", "date": "2020-09-24", "url_title": "\"-- Dumping data for table * \" ext:sql | ext:xls intext:db | intext:database | intext:password | username", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10734", "mittal.pratham"], "author": {"id": "10734", "name": "mittal.pratham"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6567", "date": "2020-09-24", "url_title": "intitle:\"index of\" \"/app.log\" | \"/app.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6568", "date": "2020-09-24", "url_title": "filetype:log intext:password after:2015 intext:@gmail.com | @yahoo.com | @hotmail.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10735", "Anurodh Acharya"], "author": {"id": "10735", "name": "Anurodh Acharya"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6569", "date": "2020-09-24", "url_title": "intitle:\"index of\" \"mysql.log\" | \"mysql.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6570", "date": "2020-09-24", "url_title": "intitle:Snoop Servlet", "cat_id": ["4", "Web Server Detection"], "author_id": ["8577", "Ozer Goker"], "author": {"id": "8577", "name": "Ozer Goker"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6571", "date": "2020-09-24", "url_title": "\"index of\" \"password.ini\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6572", "date": "2020-09-25", "url_title": "inurl:idp/SSO.saml2", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6573", "date": "2020-09-25", "url_title": "intitle:\"Environment Variables\" inurl:/cgi-bin/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6574", "date": "2020-09-25", "url_title": "inurl:/ Kms login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6575", "date": "2020-09-28", "url_title": "\"Pop-up\" + \"Live Image\" inurl:index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6576", "date": "2020-09-28", "url_title": "inurl:AIMS/PS", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6577", "date": "2020-09-28", "url_title": "\"index of\" \"email.ini\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6578", "date": "2020-09-28", "url_title": "inurl:\"webArch/mainFrame.cgi\" + \"Web Image Monitor\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6579", "date": "2020-09-28", "url_title": "intitle:\"Everything\" inurl:C:Windows", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10739", "Manh Tuong Vi"], "author": {"id": "10739", "name": "Manh Tuong Vi"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6580", "date": "2020-09-28", "url_title": "inurl:/ usda login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10686", "Sahil Saxena"], "author": {"id": "10686", "name": "Sahil Saxena"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6581", "date": "2020-09-28", "url_title": "inurl:/ emis login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10740", "Raghotham Mruthike"], "author": {"id": "10740", "name": "Raghotham Mruthike"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6582", "date": "2020-09-29", "url_title": "\"admin_password\" ext:txt | ext:log | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6583", "date": "2020-09-29", "url_title": "inurl:console-selfservice", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6584", "date": "2020-10-01", "url_title": "intitle:\"Vulnerability Report\" \"Critical\" ext:pdf", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6585", "date": "2020-10-01", "url_title": "inurl:/phpPgAdmin/browser.php intext:\"Servers\" | \"PostgreSQL*\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6586", "date": "2020-10-01", "url_title": "inurl:/8080 \"windows\" \"live view\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10740", "Raghotham Mruthike"], "author": {"id": "10740", "name": "Raghotham Mruthike"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6587", "date": "2020-10-02", "url_title": "intext:\"Powered by Piwigo\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6588", "date": "2020-10-02", "url_title": "File contains Sensitive Information", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6589", "date": "2020-10-02", "url_title": "intext:\"Powered by Typesetter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6590", "date": "2020-10-02", "url_title": "intitle:\"index of\" \"/system.log\" | \"/system.logs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6591", "date": "2020-10-05", "url_title": "allintitle:\"CrushFTP WebInterface\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6592", "date": "2020-10-05", "url_title": "\"UV9 Error (1.0)\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6593", "date": "2020-10-05", "url_title": "intitle:\"index of\" \"slapd.conf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6594", "date": "2020-10-06", "url_title": "\"Powered by 123LogAnalyzer\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6595", "date": "2020-10-06", "url_title": "rootpw --iscrypted ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6596", "date": "2020-10-06", "url_title": "\"anaconda-ks.cfg\" | \"ks.cfg\" ext:cfg -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6597", "date": "2020-10-07", "url_title": "\"server.cfg\" ext:cfg intext:\"rcon_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6598", "date": "2020-10-07", "url_title": "\"index of\" \"mysql.sh\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10747", "Virendra Tiwari"], "author": {"id": "10747", "name": "Virendra Tiwari"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6599", "date": "2020-10-08", "url_title": "intitle:\"index of\" \"/CFIDE/\" intext:\"administrator\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6600", "date": "2020-10-08", "url_title": "ext:cfg \"g_password\" | \"sv_privatepassword\" | \"rcon_password\" -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6601", "date": "2020-10-09", "url_title": "\"CREATE ROLE\" + \"ENCRYPTED PASSWORD\" ext:sql | ext:txt | ext:ini -git -gitlab", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6602", "date": "2020-10-09", "url_title": "intext:\"Published with Textpattern CMS\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6603", "date": "2020-10-12", "url_title": "intext:piwik \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6604", "date": "2020-10-12", "url_title": "inurl:_vti_bin/Authentication.asmx", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6605", "date": "2020-10-12", "url_title": "inurl:weblogin.cgi?=1", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6606", "date": "2020-10-13", "url_title": "intitle: \"Index of\" inurl:admin/uploads", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10752", "SARATH G"], "author": {"id": "10752", "name": "SARATH G"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6607", "date": "2020-10-13", "url_title": "intitle:\"index of\" \"server.crt\" | \"server.csr\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6608", "date": "2020-10-13", "url_title": "\"db.username\" + \"db.password\" ext:properties", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6609", "date": "2020-10-13", "url_title": "inurl:/wp-content/plugins/wp-file-manager/readme.txt", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10753", "Kathan Patel"], "author": {"id": "10753", "name": "Kathan Patel"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6610", "date": "2020-10-14", "url_title": "\"Vigor Login Page\" + intext:\"Group\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6611", "date": "2020-10-14", "url_title": "site:pastebin.com intext:admin.password", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10756", "Paramjot Singh"], "author": {"id": "10756", "name": "Paramjot Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6612", "date": "2020-10-14", "url_title": "allintext:\"index of\" \"oauth-private.key\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6613", "date": "2020-10-14", "url_title": "allintext:\"Index Of\" \"sftp-config.json\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6614", "date": "2020-10-15", "url_title": "intitle:\"PowerMTA\" inurl:logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6615", "date": "2020-10-15", "url_title": "ext:php | intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6616", "date": "2020-10-15", "url_title": "intitle:\"InfoView\" + \"Log On to InfoView\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6617", "date": "2020-10-15", "url_title": "inurl:node_modules/mqtt/test/helpers/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10592", "Rahul Parmar"], "author": {"id": "10592", "name": "Rahul Parmar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6618", "date": "2020-10-19", "url_title": "inurl:/phpPgAdmin/browser.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6619", "date": "2020-10-19", "url_title": "intext:Please Login SSL VPN inurl:remote/login intext:FortiClient", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6620", "date": "2020-10-19", "url_title": "inurl:set_config_password.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6621", "date": "2020-10-19", "url_title": "intitle:\"index of\" \"/parameters.yml*\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6622", "date": "2020-10-19", "url_title": "ext:log password END_FILE", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6623", "date": "2020-10-20", "url_title": "inurl:8080 + intext:\"httpfileserver 2.3\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6624", "date": "2020-10-20", "url_title": "intitle:\"SiteOmat Loader\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6625", "date": "2020-10-20", "url_title": "jdbc:mysql://localhost:3306/ + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6626", "date": "2020-10-20", "url_title": "intitle:\"pi-hole Admin console\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10738", "Aninda Saha"], "author": {"id": "10738", "name": "Aninda Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6627", "date": "2020-10-21", "url_title": "inurl:user intitle:index of ext:sql | xls | xml | json | csv", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10747", "Virendra Tiwari"], "author": {"id": "10747", "name": "Virendra Tiwari"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6628", "date": "2020-10-21", "url_title": "filetype:csv intext:\"Secret access key\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10777", "amrabee"], "author": {"id": "10777", "name": "amrabee"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6629", "date": "2020-10-21", "url_title": "intitle:\"NetCamSC*\" | intitle:\"NetCamXL*\" inurl:index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6630", "date": "2020-10-21", "url_title": "inurl: /.git", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10778", "Tuhin Bose"], "author": {"id": "10778", "name": "Tuhin Bose"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6631", "date": "2020-10-21", "url_title": "\"spring.datasource.password=\" + \"spring.datasource.username=\" ext:properties -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6632", "date": "2020-10-21", "url_title": "inurl:weblogin.cgi?=0", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6633", "date": "2020-10-21", "url_title": "\"index of\" \"/home/000~ROOT~000/etc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10677", "Sibi Mathew George"], "author": {"id": "10677", "name": "Sibi Mathew George"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6634", "date": "2020-10-21", "url_title": "\"DefaultPassword\" ext:reg \"[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionWinlogon]\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6635", "date": "2020-10-26", "url_title": "allintext:\"Index Of\" \"cookies.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6636", "date": "2020-10-26", "url_title": "ext:txt | ext:log | ext:cfg | ext:yml \"administrator:500:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6637", "date": "2020-10-26", "url_title": "site:sftp.*.*/ intext:\"login\" intitle:\"server login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6638", "date": "2020-10-26", "url_title": "allintext:\"Copperfasten Technologies\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10784", "KawaiiPantsu"], "author": {"id": "10784", "name": "KawaiiPantsu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6639", "date": "2020-10-26", "url_title": "inurl:/adfs/ls/?SAMLRequest", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6640", "date": "2020-10-28", "url_title": "inurl:/adfs/ls/idpinitiatedsignon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6641", "date": "2020-10-28", "url_title": "intitle:\"Sphider Admin Login\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6642", "date": "2020-10-28", "url_title": "intitle:\"index of\" \"/xampp/htdocs\" | \"C:/xampp/htdocs/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6643", "date": "2020-10-28", "url_title": "jdbc:mysql://localhost:3306/ + username + password ext:yml | ext:javascript -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10629", "Jose Praveen"], "author": {"id": "10629", "name": "Jose Praveen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6644", "date": "2020-10-28", "url_title": "\"* Authentication Unique Keys and Salts\" ext:txt | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6645", "date": "2020-10-28", "url_title": "\"-- Server version\" \"-- MySQL Administrator dump 1.4\" ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6646", "date": "2020-10-28", "url_title": "site:*gov.* intitle:index.of db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10791", "Prajwal Khante"], "author": {"id": "10791", "name": "Prajwal Khante"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6647", "date": "2020-11-04", "url_title": "inurl:/index.html?size=2&mode=4", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6648", "date": "2020-11-04", "url_title": "intitle:\"index of\" \"WebServers.xml\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6649", "date": "2020-11-04", "url_title": "\"-- Dumping data for table `admin`\" | \"-- INSERT INTO `admin`\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6650", "date": "2020-11-04", "url_title": "intitle:index of .git/hooks/", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6651", "date": "2020-11-04", "url_title": "inurl: 1051/viewer/live/index.html?lang=en", "cat_id": ["13", "Various Online Devices"], "author_id": ["10436", "Emre DURMAZ"], "author": {"id": "10436", "name": "Emre DURMAZ"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6652", "date": "2020-11-04", "url_title": "inurl:/eftclient/account/login.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10757", "Sajan Dhakate"], "author": {"id": "10757", "name": "Sajan Dhakate"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6653", "date": "2020-11-04", "url_title": "Server: Mida eFramework", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6654", "date": "2020-11-06", "url_title": "inurl:/homej.html?", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6655", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"service-Account-Credentials.json\" | \"creds.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6656", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"filezilla.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6657", "date": "2020-11-06", "url_title": "jdbc:postgresql://localhost: + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6658", "date": "2020-11-06", "url_title": "jdbc:oracle://localhost: + username + password ext:yml | ext:java -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6659", "date": "2020-11-06", "url_title": "intitle:\"Powered by Pro Chat Rooms\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6660", "date": "2020-11-06", "url_title": "intitle:\"index of\" \"/.idea\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6661", "date": "2020-11-06", "url_title": "inurl:\"woocommerce-exporter\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6662", "date": "2020-11-11", "url_title": "intitle:\"index of\" intext:credentials", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10810", "Mohammed Saneem"], "author": {"id": "10810", "name": "Mohammed Saneem"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6663", "date": "2020-11-11", "url_title": "Index of /_vti_pvt +\"*.pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6664", "date": "2020-11-11", "url_title": "intitle:\"index of\" \"sitemanager.xml\" | \"recentservers.xml\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6665", "date": "2020-11-16", "url_title": "site:gov ext:sql | ext:dbf | ext:mdb", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6666", "date": "2020-11-16", "url_title": "intitle:\"index of\" \"Clientaccesspolicy.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6667", "date": "2020-11-16", "url_title": "inurl:\"/?q=user/password/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6668", "date": "2020-11-16", "url_title": "intitle:\"index of\" \"config.exs\" | \"dev.exs\" | \"test.exs\" | \"prod.secret.exs\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6669", "date": "2020-11-17", "url_title": "inurl:/?op=register", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6670", "date": "2020-11-17", "url_title": "intitle:\"index of\" \"password.yml", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6671", "date": "2020-11-17", "url_title": "inurl:RichWidgets/Popup_Upload.aspx", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10826", "Bryan Rodriguez Martin"], "author": {"id": "10826", "name": "Bryan Rodriguez Martin"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6672", "date": "2020-11-17", "url_title": "intitle:\"index of\" \"*.cert.pem\" | \"*.key.pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6673", "date": "2020-11-17", "url_title": "inurl:\"servicedesk/customer/user/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6674", "date": "2020-11-17", "url_title": "ssh_host_dsa_key.pub + ssh_host_key + ssh_config = \"index of / \"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6675", "date": "2020-11-17", "url_title": "intitle:\"Xenmobile Console Logon\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6676", "date": "2020-11-17", "url_title": "inurl:login.seam", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6677", "date": "2020-11-17", "url_title": "jdbc:sqlserver://localhost:1433 + username + password ext:yml | ext:java", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6678", "date": "2020-11-17", "url_title": "inurl:opac_css", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6679", "date": "2020-11-17", "url_title": "inurl:/Jview.htm + \"View Video - Java Mode\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6680", "date": "2020-11-17", "url_title": "\"'dsn: mysql:host=localhost;dbname=\" ext:yml | ext:txt \"password:\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6681", "date": "2020-11-17", "url_title": "inurl:/adfs/oauth2/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6682", "date": "2020-11-17", "url_title": "\"index of\" inurl:database ext:sql | xls | xml | json | csv", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10827", "Yogender Singh"], "author": {"id": "10827", "name": "Yogender Singh"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6683", "date": "2020-11-17", "url_title": "\"secret_key_base:\" ext:exs | ext:txt | ext:env | ext:cfg", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6684", "date": "2020-11-19", "url_title": "ext:sql | ext:txt intext:\"-- phpMyAdmin SQL Dump --\" + intext:\"admin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6685", "date": "2020-11-19", "url_title": "intitle:\"index of\" \"credentials.xml\" | \"credentials.inc\" | \"credentials.txt\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6686", "date": "2020-11-24", "url_title": "intext:\"Healthy\" + \"Product model\" + \" Client IP\" + \"Ethernet\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6687", "date": "2020-11-24", "url_title": "\"putty.log\" ext:log | ext:cfg | ext:txt | ext:sql | ext:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6688", "date": "2020-11-24", "url_title": "inurl:\"view.shtml\" \"Network\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6689", "date": "2020-11-24", "url_title": "\"define('DB_USER',\" + \"define('DB_PASSWORD',\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6690", "date": "2020-11-24", "url_title": "inurl:\"view.shtml\" \"camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6691", "date": "2020-11-24", "url_title": "intitle:\"irz\" \"router\" intext:login gsm info -site:*.com -site:*.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10835", "Diego Gonzalez"], "author": {"id": "10835", "name": "Diego Gonzalez"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6692", "date": "2020-11-24", "url_title": "ext:php intitle:phpinfo \"published by the PHP Group\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6693", "date": "2020-11-24", "url_title": "intitle:\"index of\" \"anaconda-ks.cfg\" | \"anaconda-ks-new.cfg\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6694", "date": "2020-11-24", "url_title": "intitle:\"index of\" intext:\"web.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10836", "stmxcsr"], "author": {"id": "10836", "name": "stmxcsr"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6695", "date": "2020-11-24", "url_title": "inurl:\"/cgi-bin/guestimage.html\" \"Menu\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6696", "date": "2020-11-24", "url_title": "ext:txt | ext:log | ext:cfg \"Building configuration...\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6697", "date": "2020-11-24", "url_title": "site:portal.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6698", "date": "2020-11-24", "url_title": "intitle:\"index of\" \"dump.sql\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6699", "date": "2020-11-24", "url_title": "intitle:\"Insurance Admin Login\" | \"(c) Copyright 2020 Cityline Websites. All Rights Reserved.\" | \"http://www.citylinewebsites.com\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10837", "Ayd\u0131n Baran Ertemir"], "author": {"id": "10837", "name": "Ayd\u0131n Baran Ertemir"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6700", "date": "2020-11-24", "url_title": "site:user.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6701", "date": "2020-11-24", "url_title": "intitle:\"index of\" inurl:admin/download", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10837", "Ayd\u0131n Baran Ertemir"], "author": {"id": "10837", "name": "Ayd\u0131n Baran Ertemir"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6702", "date": "2020-11-24", "url_title": "intitle:\"Please Login\" \"Use FTM Push\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6703", "date": "2020-12-01", "url_title": "\"change the Administrator Password.\" intitle:\"HP LaserJet\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6704", "date": "2020-12-01", "url_title": "\"define('SECURE_AUTH_KEY'\" + \"define('LOGGED_IN_KEY'\" + \"define('NONCE_KEY'\" ext:txt | ext:cfg | ext:env | ext:ini", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6705", "date": "2020-12-01", "url_title": "inurl: inurl:\"view.shtml\" ext:shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6706", "date": "2020-12-01", "url_title": "site:password.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6707", "date": "2020-12-01", "url_title": "/etc/certs + \"index of /\" */*", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6708", "date": "2020-12-01", "url_title": "intext:\"Connection\" AND \"Network name\" AND \" Cisco Meraki cloud\" AND \"Security Appliance details\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6709", "date": "2020-12-01", "url_title": "inurl:/Jview.htm + intext:\"Zoom :\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6710", "date": "2020-12-01", "url_title": "site:checkin.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6711", "date": "2020-12-01", "url_title": "intitle:\"index of\" \"db.properties\" | \"db.properties.BAK\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "6712", "date": "2020-12-01", "url_title": "\"keystorePass=\" ext:xml | ext:txt -git -gitlab", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6713", "date": "2020-12-04", "url_title": "intitle:\"Agent web client: Phone Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6714", "date": "2020-12-07", "url_title": "\"Powered by vBulletin(R) Version 5.6.3\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6715", "date": "2020-12-07", "url_title": "/etc/config + \"index of /\" /", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10873", "Manish Solanki"], "author": {"id": "10873", "name": "Manish Solanki"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6716", "date": "2020-12-07", "url_title": "intitle:\"web client: login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6717", "date": "2020-12-07", "url_title": "\"System\" + \"Toner\" + \"Input Tray\" + \"Output Tray\" inurl:cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6718", "date": "2020-12-07", "url_title": "ext:yml | ext:txt | ext:env \"Database Connection Information Database server =\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6719", "date": "2020-12-07", "url_title": "\"The SQL command completed successfully.\" ext:txt | ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6720", "date": "2020-12-07", "url_title": "intitle:\"NetCamXL*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6721", "date": "2020-12-07", "url_title": "intitle:\"NetCamSC*\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6722", "date": "2020-12-07", "url_title": "inurl:Sitefinity/Authenticate/SWT", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6723", "date": "2020-12-07", "url_title": "intext:construct('mysql:host", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6724", "date": "2020-12-11", "url_title": "inurl:idp/prp.wsf", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6725", "date": "2020-12-11", "url_title": "inurl:nidp/idff/sso", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6726", "date": "2020-12-11", "url_title": "\"-- Dumped from database version\" + \"-- Dumped by pg_dump version\" ext:txt | ext:sql | ext:env | ext:log", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6727", "date": "2020-12-11", "url_title": "\"mailer_password:\" + \"mailer_host:\" + \"mailer_user:\" + \"secret:\" ext:yml", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6728", "date": "2020-12-15", "url_title": "intext:\"user name\" intext:\"orion core\" -solarwinds.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "6729", "date": "2020-12-15", "url_title": "intitle:(\"Index of\" AND \"wp-content/plugins/boldgrid-backup/=\")", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6730", "date": "2021-01-05", "url_title": "intext:\"SonarQube\" + \"by SonarSource SA.\" + \"LGPL v3\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10914", "Paulo Gualter"], "author": {"id": "10914", "name": "Paulo Gualter"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6731", "date": "2021-01-05", "url_title": "inurl:\"/php/info.php\" \"PHP Version\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6732", "date": "2021-01-05", "url_title": "intitle:\"index of\" \"*Maildir/new\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6733", "date": "2021-01-05", "url_title": "inurl:/wp-content/themes/altair/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10820", "ANURAG K P"], "author": {"id": "10820", "name": "ANURAG K P"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6734", "date": "2021-01-05", "url_title": "inurl:idp/Authn/UserPassword", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6735", "date": "2021-01-05", "url_title": "inurl:/xprober ext:php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6736", "date": "2021-01-05", "url_title": "inurl:adfs inurl:wctx inurl:wtrealm -microsoft.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10915", "Piyush Patil"], "author": {"id": "10915", "name": "Piyush Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6737", "date": "2021-01-05", "url_title": "site:ftp.*.*.* \"ComputerName=\" + \"[Unattended] UnattendMode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6738", "date": "2021-01-05", "url_title": "intitle:\"Humatrix 8\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6739", "date": "2021-01-05", "url_title": "intitle:\"Exchange Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10916", "Saleh Al Zadjali"], "author": {"id": "10916", "name": "Saleh Al Zadjali"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6740", "date": "2021-01-05", "url_title": "inurl:/pro_users/login", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6741", "date": "2021-01-05", "url_title": "inurl:/cgi-bin/manlist?section", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6742", "date": "2021-01-05", "url_title": "AXIS Camera exploit", "cat_id": ["13", "Various Online Devices"], "author_id": ["10917", "RedHackBro"], "author": {"id": "10917", "name": "RedHackBro"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6743", "date": "2021-01-07", "url_title": "inurl:oidc/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6744", "date": "2021-01-07", "url_title": "inurl:\"/phpmyadmin/user_password.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["10922", "Mukul Trivedi"], "author": {"id": "10922", "name": "Mukul Trivedi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6745", "date": "2021-01-07", "url_title": "allintext:@gmail.com filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10923", "Rushabh Doshi"], "author": {"id": "10923", "name": "Rushabh Doshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6746", "date": "2021-01-07", "url_title": "inurl:https://trello.com AND intext:@gmail.com AND intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10923", "Rushabh Doshi"], "author": {"id": "10923", "name": "Rushabh Doshi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6747", "date": "2021-01-07", "url_title": "intext:\"Incom CMS 2.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6748", "date": "2021-01-07", "url_title": "inurl:authorization.ping", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10924", "Sunil Singh"], "author": {"id": "10924", "name": "Sunil Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6749", "date": "2021-01-07", "url_title": "intitle:\"index of\" intext:\"apikey.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10810", "Mohammed Saneem"], "author": {"id": "10810", "name": "Mohammed Saneem"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6750", "date": "2021-01-07", "url_title": "intitle:Login intext:HIKVISION inurl:login.asp?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10424", "Nicholas Doropoulos"], "author": {"id": "10424", "name": "Nicholas Doropoulos"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6751", "date": "2021-01-07", "url_title": "inurl:weblogin intitle:(\"USG20-VPN\"|\"USG20W-VPN\"|USG40|USG40W|USG60|USG60W|USG110|USG210|USG310|USG1100|USG1900|USG2200|\"ZyWALL110\"|\"ZyWALL310\"|\"ZyWALL1100\"|ATP100|ATP100W|ATP200|ATP500|ATP700|ATP800|VPN50|VPN100|VPN300|VPN000|\"FLEX\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6752", "date": "2021-01-15", "url_title": "site:p2.*.* intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6753", "date": "2021-01-15", "url_title": "inurl:/Jview \"zoom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10643", "Sanu Jose M"], "author": {"id": "10643", "name": "Sanu Jose M"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6754", "date": "2021-01-15", "url_title": "inurl:/config/device/wcd", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6755", "date": "2021-01-19", "url_title": "filetype:log inurl:paypal", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10950", "Hank Fordham"], "author": {"id": "10950", "name": "Hank Fordham"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6756", "date": "2021-01-19", "url_title": "intitle:final.attendee.list | inurl:final.attendee.list", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6757", "date": "2021-01-19", "url_title": "ext:xlsx inurl:database", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10951", "Raj Zamal"], "author": {"id": "10951", "name": "Raj Zamal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6758", "date": "2021-01-19", "url_title": "intitle:\"index of\" \"idx_config\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6759", "date": "2021-01-19", "url_title": "inurl:/jsps/testoperation.jsp \"Test Operation\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6760", "date": "2021-01-22", "url_title": "\"password 7\" ext:txt | ext:log | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6761", "date": "2021-01-22", "url_title": "\"machform\" inurl:\"view.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6762", "date": "2021-01-26", "url_title": "ext:(doc | pdf | xls | txt |) (intext:confidential salary) inurl:confidential", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10963", "Naved Shaikh"], "author": {"id": "10963", "name": "Naved Shaikh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6763", "date": "2021-01-26", "url_title": "inurl:?XDEBUG_SESSION_START=phpstorm", "cat_id": ["4", "Web Server Detection"], "author_id": ["10964", "Lutzenfried"], "author": {"id": "10964", "name": "Lutzenfried"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6764", "date": "2021-01-26", "url_title": "inurl:jasperserver-pro/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10965", "Ali Hassam"], "author": {"id": "10965", "name": "Ali Hassam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6765", "date": "2021-01-26", "url_title": "\"insert into users\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6766", "date": "2021-02-01", "url_title": "intitle:\"index of\" \"application.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10976", "Parth Shukla"], "author": {"id": "10976", "name": "Parth Shukla"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6767", "date": "2021-02-01", "url_title": "site:*/dyn_sensors.htm \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6768", "date": "2021-02-01", "url_title": "inurl:/certs/server.key", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10613", "Pratik Khalane"], "author": {"id": "10613", "name": "Pratik Khalane"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6769", "date": "2021-02-01", "url_title": "\"cpanel username\" \"cpanel password\" ext:txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6770", "date": "2021-02-01", "url_title": "intitle:\"phpLDAPadmin\" inurl:cmd.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10557", "Ambadi MP"], "author": {"id": "10557", "name": "Ambadi MP"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6771", "date": "2021-02-01", "url_title": "inurl:dtm.html intitle:1747-L551", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6772", "date": "2021-02-01", "url_title": "inurl:\"/console/login/LoginForm.jsp\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6773", "date": "2021-02-01", "url_title": "intitle:\"iLO: localhost\" + \"Firmware Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6774", "date": "2021-02-01", "url_title": "inurl:print.htm intext:\"Domain Name:\" + \"Open printable report\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6775", "date": "2021-02-04", "url_title": "inurl:uno.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6776", "date": "2021-02-05", "url_title": "inurl:\"/wp-content/plugins/super-forms/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6777", "date": "2021-02-05", "url_title": "inurl:login.html intitle:\"Archer C7\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6778", "date": "2021-02-05", "url_title": "inurl:/uploads/affwp-debug.log", "cat_id": ["4", "Web Server Detection"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6779", "date": "2021-02-05", "url_title": "intitle:\"Cisco Email Security Virtual Appliance\" inurl:csrfkey=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6780", "date": "2021-02-08", "url_title": "intitle:\"IP Webcam\" inurl:\"/greet.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6781", "date": "2021-02-08", "url_title": "\"Account\" \"Password\" \"All rights reserved\" intitle:\"HG8245\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6782", "date": "2021-02-08", "url_title": "inurl:tcpconfig.html", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10466", "Prasad Lingamaiah"], "author": {"id": "10466", "name": "Prasad Lingamaiah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6783", "date": "2021-02-08", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | Web File Access : Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6784", "date": "2021-02-08", "url_title": "intitle:\"D-LINK SYSTEMS, INC. | WIRELESS ROUTER | HOME\" inurl:\"status.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6785", "date": "2021-02-08", "url_title": "inurl:index.php?s=/Admin/Public/login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6786", "date": "2021-02-11", "url_title": "inurl:login.html intitle:\"GPON Home Gateway\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6787", "date": "2021-02-11", "url_title": "inurl:ext/pwdreset", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6788", "date": "2021-02-11", "url_title": "\"-----BEGIN PGP PRIVATE KEY BLOCK-----\" ext:pem | ext:key | ext:txt -git", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6789", "date": "2021-02-11", "url_title": "\"-----BEGIN EC PRIVATE KEY-----\" | \" -----BEGIN EC PARAMETERS-----\" ext:pem | ext:key | ext:txt", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6790", "date": "2021-02-11", "url_title": "intitle:\"Radius Manager\" intext:\"Control Panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10985", "Kike Fontan"], "author": {"id": "10985", "name": "Kike Fontan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6791", "date": "2021-02-11", "url_title": "inurl:\"portal.mwsl\" \"Status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6792", "date": "2021-02-16", "url_title": "inurl:simplesaml/module", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6793", "date": "2021-02-16", "url_title": "inurl:ushell/shells/abap", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6794", "date": "2021-02-16", "url_title": "intitle:\"Intelbras\" inurl:cgi-bin/firmware.cgi?formNumber=200", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6795", "date": "2021-02-16", "url_title": "\"Username\" \"Password\" \"Please login to continue\" intitle:\"F660\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6796", "date": "2021-02-16", "url_title": "intitle:\"oracle business intelligence sign in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6797", "date": "2021-02-16", "url_title": "inurl:ui/login intitle:jfrog", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6798", "date": "2021-02-16", "url_title": "intitle:\"ZXHN H108N\" intext:\"Welcome to ZXHN H108N\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6799", "date": "2021-02-16", "url_title": "inurl:ejbexplorer", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6800", "date": "2021-02-16", "url_title": "intitle:\"WEB LCT\" intext:\"Web local craft terminal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6801", "date": "2021-02-17", "url_title": "Copyright Huawei Technologies co. Ltd \"Account\" \"Password\" -site:huawei.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10991", "Amin Seifi"], "author": {"id": "10991", "name": "Amin Seifi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6802", "date": "2021-02-17", "url_title": "\"Username\" \"Password\" \"Please login to continue\" intitle:\"F670\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6803", "date": "2021-02-22", "url_title": "inurl:\"dcwp_twitter.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6804", "date": "2021-02-23", "url_title": "site:*.com inurl:axis2-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11000", "Axel Meneses"], "author": {"id": "11000", "name": "Axel Meneses"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6805", "date": "2021-02-23", "url_title": "\"Powered By Best Support System\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6806", "date": "2021-02-25", "url_title": "intitle:(\"WebRTU z2\" | \"WebRTU z1\") -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6807", "date": "2021-02-25", "url_title": "intitle:(\"OnCell Web Console\" | \"Series Web Console\" | \"-HSPA Series Web\" | \"-HSDPA Series Web\") \"MOXA OnCell\" \"Username :\" \"Password :\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6808", "date": "2021-02-25", "url_title": "intitle:\"index of\" \"application-users.properties\" | \"mgmt-users.properties\" | \"*standalone.xml\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6809", "date": "2021-02-25", "url_title": "\"public $user =\" | \"public $password = \" | \"public $secret =\" | \"public $db =\" ext:txt | ext:log -git", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6810", "date": "2021-02-25", "url_title": "intitle:\"PowerLogic ION\" + \"Control\" + \"Diagnostic\" + \"Home\" + \"Maintenance\" + \"Monitoring\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6811", "date": "2021-03-01", "url_title": "intitle:\"Total Web Solutions\" + \"Meter Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6812", "date": "2021-03-01", "url_title": "inurl:/calendar/calendar_form.php", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6813", "date": "2021-03-01", "url_title": "\"Copyright(C) CONTEC CO.LTD\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11009", "js-on"], "author": {"id": "11009", "name": "js-on"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6814", "date": "2021-03-03", "url_title": "intitle:\"Blue Iris Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6815", "date": "2021-03-03", "url_title": "intitle:\"Remote UI: Login:\" \"System Manager ID:\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6816", "date": "2021-03-03", "url_title": "intitle:\"Nordex Control\" + \"Wind Farm Total Summary\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6817", "date": "2021-03-03", "url_title": "intitle:\"Keenetic Web\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6818", "date": "2021-03-03", "url_title": "inurl:/main/main.html \"Administrator Settings\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6819", "date": "2021-03-03", "url_title": "intitle:\"Advanced Setup - Security - Admin User Name & Password\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6820", "date": "2021-03-03", "url_title": "site:*.*/level/15/exec/-/ \"Exec Configure\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6821", "date": "2021-03-03", "url_title": "intitle:\"index of\" \"secret.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11017", "Vladimir Remenar"], "author": {"id": "11017", "name": "Vladimir Remenar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6822", "date": "2021-03-05", "url_title": "inurl:/dana-na/auth/url_default/welcome.cgi \"VPN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6823", "date": "2021-03-05", "url_title": "site:*.herokuapp.com intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11021", "higormelga"], "author": {"id": "11021", "name": "higormelga"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6824", "date": "2021-03-11", "url_title": "intitle:\"Sign in to Cisco Finesse\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6825", "date": "2021-03-11", "url_title": "site:*.blob.core.windows.net ext:xls | ext:xlsx (login | password | username)", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11021", "higormelga"], "author": {"id": "11021", "name": "higormelga"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6826", "date": "2021-03-16", "url_title": "intitle:\"ePMP 2000\" \"notifications\" \"Menu\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6827", "date": "2021-03-16", "url_title": "inurl:pandora_console intitle:\"Pandora FMS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10985", "Kike Fontan"], "author": {"id": "10985", "name": "Kike Fontan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6828", "date": "2021-03-16", "url_title": "intext:\"helpdesk software provided by deskpro\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11031", "Anon Tuttu Venus"], "author": {"id": "11031", "name": "Anon Tuttu Venus"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6829", "date": "2021-03-16", "url_title": "inurl:/ics?tool=search", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11032", "avi sawade"], "author": {"id": "11032", "name": "avi sawade"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6830", "date": "2021-03-16", "url_title": "inurl:ftp -inurl:(http|https) intext:\"@gmail.com\" intext:subject fwd|confidential|important|CARD|cvv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11033", "Aigo"], "author": {"id": "11033", "name": "Aigo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6831", "date": "2021-03-16", "url_title": "intitle:\"ContaCam\" \"Snapshot Image\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6832", "date": "2021-03-16", "url_title": "inurl:\"login.rsp\" \"Language\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6833", "date": "2021-03-18", "url_title": "site:*/tcpipv4.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6834", "date": "2021-03-18", "url_title": "intitle:\"HD IP Camera\" \"Remember me\" \"User name\" -.com -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6835", "date": "2021-03-18", "url_title": "inurl:set_config_security.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6836", "date": "2021-03-19", "url_title": "intitle:\"webcamxp 5\" intext: \"live stream\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11039", "Hitesh Parmar"], "author": {"id": "11039", "name": "Hitesh Parmar"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6837", "date": "2021-03-19", "url_title": "inurl:\"userimage.html\" \"Live\" \"Open\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6838", "date": "2021-03-19", "url_title": "inurl:webdynpro/dispatcher", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6839", "date": "2021-03-19", "url_title": "intext:cv OR intext:curriculum vitae AND intext:\"SSN\" ext:doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11040", "cybersecstu"], "author": {"id": "11040", "name": "cybersecstu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6840", "date": "2021-03-19", "url_title": "intitle:\"NUUO Network Video Recorder Login\" \"Language\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6841", "date": "2021-03-19", "url_title": "inurl:template.gch \"ZTE Corporation.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6842", "date": "2021-03-19", "url_title": "inurl:Main_Login.asp AND intext:\"Sign in with your ASUS router account\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6843", "date": "2021-03-22", "url_title": "inurl:/view/viewer_index.shtml", "cat_id": ["13", "Various Online Devices"], "author_id": ["11043", "Tobias Marcotto"], "author": {"id": "11043", "name": "Tobias Marcotto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6844", "date": "2021-03-22", "url_title": "\"Parent Directory\" AND \"Index of\" AND \"config.php_old\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6845", "date": "2021-03-22", "url_title": "inurl:set_config_networkIP.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6846", "date": "2021-03-26", "url_title": "intitle:\"Component Browser Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10464", "idealphase"], "author": {"id": "10464", "name": "idealphase"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6847", "date": "2021-03-29", "url_title": "site:*/tcpipv6.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6848", "date": "2021-03-29", "url_title": "inurl:/guestimage.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11043", "Tobias Marcotto"], "author": {"id": "11043", "name": "Tobias Marcotto"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6849", "date": "2021-03-29", "url_title": "inurl:CFIDE/adminapi", "cat_id": ["4", "Web Server Detection"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6850", "date": "2021-03-29", "url_title": "inurl:\"telerik.web.ui.webresource.axd?type=rau\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11055", "Eray \u00c7ak\u0131n"], "author": {"id": "11055", "name": "Eray \u00c7ak\u0131n"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6851", "date": "2021-03-29", "url_title": "inurl:plc/webvisu.htm intitle:\"CoDeSys WebVisualization\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6852", "date": "2021-03-29", "url_title": "inurl:\"/lib/editor/atto/plugins/managefiles/\" | inurl:\"calendar/view.php?view=month\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6853", "date": "2021-04-05", "url_title": "inurl:/javax.faces.resource/", "cat_id": ["4", "Web Server Detection"], "author_id": ["11066", "Daniel Ashton"], "author": {"id": "11066", "name": "Daniel Ashton"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6854", "date": "2021-04-05", "url_title": "intitle:\"openHAB\" intext:\"Welcome to openHAB\" \"Basic UI\" \"Paper UI\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6855", "date": "2021-04-05", "url_title": "intext:\"Inserire il proprio codice per accedere al sistema\" \"Inserire codice\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6856", "date": "2021-04-05", "url_title": "inurl:m_login.htm \"Somfy\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6857", "date": "2021-04-09", "url_title": "inurl:\"/intouch-base/rest/nlogin\" intitle:\"InTouch\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6858", "date": "2021-04-09", "url_title": "inurl:\"/deltaweb/hmi_login.asp\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6859", "date": "2021-04-09", "url_title": "inurl:\"/index.html\" intitle:\"Unitronics PLC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6860", "date": "2021-04-09", "url_title": "intitle:\"Vodafone Vox UI\" | intitle:\"Residential Gateway Login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6861", "date": "2021-04-13", "url_title": "intitle:\"Properties - Xerox WorkCentre\" \"Machine Model:\" \"Machine Name\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6862", "date": "2021-04-13", "url_title": "inurl:/wp-content/uploads/wp-file-manager-pro", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11076", "Aditya Bhosale"], "author": {"id": "11076", "name": "Aditya Bhosale"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6863", "date": "2021-04-13", "url_title": "intitle:\"Polycom Login\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6864", "date": "2021-04-13", "url_title": "inurl:\"/login.htm\" \"Hitron Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6865", "date": "2021-04-13", "url_title": "intitle:\"Saia PCD Web-Server\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6866", "date": "2021-04-13", "url_title": "intitle:\"UniFi Video\" \"login\" \"NVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6867", "date": "2021-04-13", "url_title": "intitle:\"NETSuveillance WEB\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6868", "date": "2021-04-13", "url_title": "intext:\"Your client connection\" + \"Network name\" + \"Hardware address\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6869", "date": "2021-04-13", "url_title": "inurl:pas_set_menu.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6870", "date": "2021-04-19", "url_title": "intitle:\"Sys Name\" System Summary Sensors", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6871", "date": "2021-04-19", "url_title": "\"# -FrontPage-\" ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\" inurl:service.pwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["9412", "Parth S. Patel"], "author": {"id": "9412", "name": "Parth S. Patel"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6872", "date": "2021-04-19", "url_title": "intitle:\"Login\" intext:\"Herospeed Technology\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6873", "date": "2021-04-19", "url_title": "intitle:\"Epson Web Control\" \"OSD Control Pad\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6874", "date": "2021-04-19", "url_title": "intitle:\"login\" \"Are you a patient\" \" eRAD\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6875", "date": "2021-04-19", "url_title": "inurl:wp-content/uploads/ intitle:logs", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11080", "Gustavo Kuhl"], "author": {"id": "11080", "name": "Gustavo Kuhl"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6876", "date": "2021-04-19", "url_title": "intitle:\"GlassFish Server - Server Running\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6877", "date": "2021-04-19", "url_title": "intitle:\"Frontier e-HR Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6878", "date": "2021-04-19", "url_title": "inurl:/wp-content/uploads/wp-file-manager-pro/fm_backup", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6879", "date": "2021-04-19", "url_title": "inurl:b2b/init.do", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6880", "date": "2021-04-19", "url_title": "intitle:\"Web user login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6881", "date": "2021-04-19", "url_title": "inurl:/wp-content/uploads/ ext:txt \"username\" AND \"password\" | \"pwd\" | \"pw\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6882", "date": "2021-04-19", "url_title": "intitle:\"DIAM4 Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6883", "date": "2021-04-19", "url_title": "intitle:\"Sauter moduWeb - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6884", "date": "2021-04-19", "url_title": "intitle:\"Greentree eHR\" \"Employee Code\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6885", "date": "2021-04-19", "url_title": "intitle:\"Payvand PACS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6886", "date": "2021-04-19", "url_title": "intitle:\"index of\" \"google-services.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11082", "Dinesh Kumar"], "author": {"id": "11082", "name": "Dinesh Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6887", "date": "2021-04-19", "url_title": "intitle:\"Index of\" ws_ftp.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11083", "Aman Srivastav"], "author": {"id": "11083", "name": "Aman Srivastav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6888", "date": "2021-04-19", "url_title": "\"citsmart.local\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6889", "date": "2021-04-19", "url_title": "site:*/net/net/protocol.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6890", "date": "2021-04-23", "url_title": "intitle:\"HD-Network Real Time Monitoring System\" inurl:\"/login.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6891", "date": "2021-04-23", "url_title": "intitle:\"Accueil WAMPSERVER\" intext:\"Configuration Serveur\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6892", "date": "2021-04-23", "url_title": "intext:\"Please select your account\" intext:\"SSL Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6893", "date": "2021-04-23", "url_title": "intitle:\"iLo\" \"Hewlett Packard Enterprise Development\" \"Firmware Version\" \" Local user name:\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6894", "date": "2021-04-23", "url_title": "intitle:\"Milesight Network Camera\" intext:\"Language\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6895", "date": "2021-04-28", "url_title": "inurl:\"/domcfg.nsf\" \" Web Server Configuration\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6896", "date": "2021-04-28", "url_title": "inurl:ip_snmp.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11102", "Prakash"], "author": {"id": "11102", "name": "Prakash"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6897", "date": "2021-04-28", "url_title": "intitle:\"Bosch Security Systems\" \"LIVEPAGE\" + \"SETTINGS\" -.net -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6898", "date": "2021-04-30", "url_title": "intitle:\"NetScaler AAA\" inurl:logon/LogonPoint/tmindex.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6899", "date": "2021-04-30", "url_title": "intitle:\"DD-WRT (build 21061) - Info\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6900", "date": "2021-04-30", "url_title": "inurl:ip_password.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11102", "Prakash"], "author": {"id": "11102", "name": "Prakash"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6901", "date": "2021-04-30", "url_title": "intitle:\"DSM mobile\" intext:\"Loading...\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6902", "date": "2021-04-30", "url_title": "intitle:\"Miniweb Start Page\" | \"/CSS/Miniweb.css\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11105", "Brijesh Joshi"], "author": {"id": "11105", "name": "Brijesh Joshi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6903", "date": "2021-04-30", "url_title": "intitle:\"Web Client\" inurl:\"webcamera.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6904", "date": "2021-04-30", "url_title": "inurl:/Portal0000.htm", "cat_id": ["4", "Web Server Detection"], "author_id": ["11105", "Brijesh Joshi"], "author": {"id": "11105", "name": "Brijesh Joshi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6905", "date": "2021-04-30", "url_title": "inurl:/DeviceInformation/View \"Device Name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6906", "date": "2021-04-30", "url_title": "intitle:\"NodeCore PoW Mining Pool\" \"NETWORK\" \"TYPE\" \"POOL ADDRESS\" \"FEE\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6907", "date": "2021-04-30", "url_title": "intitle:\"Login\" inurl:\"/simple/view/login.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6908", "date": "2021-05-03", "url_title": "intitle:\"Please Login\" inurl:\"/remote/login?lang=en\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6909", "date": "2021-05-03", "url_title": "intitle:\"index of\" intext:\"client.key.pem\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11109", "Ketki Davda"], "author": {"id": "11109", "name": "Ketki Davda"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6910", "date": "2021-05-03", "url_title": "intitle:\"LK IHC controller\" intext:\"LK IHC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6911", "date": "2021-05-03", "url_title": "intitle:\"Gophish - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11110", "Murat DEM\u0130RC\u0130"], "author": {"id": "11110", "name": "Murat DEM\u0130RC\u0130"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6912", "date": "2021-05-03", "url_title": "inurl:sslvpn_logon.shtml", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11111", "Simone Crema"], "author": {"id": "11111", "name": "Simone Crema"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6913", "date": "2021-05-03", "url_title": "intitle:\"Openstage IP Phone User\" \"IPv4\" \"DNS\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6914", "date": "2021-05-03", "url_title": "intitle:\"ReACT Self-serve\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11112", "arnydo"], "author": {"id": "11112", "name": "arnydo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6915", "date": "2021-05-03", "url_title": "inurl:glpi intitle:\"GLPI\" site:.br", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11113", "J3di M0nk"], "author": {"id": "11113", "name": "J3di M0nk"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6916", "date": "2021-05-03", "url_title": "intext:\"Cisco Webui - Login\" -www -cisco.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11114", "Shezad Master"], "author": {"id": "11114", "name": "Shezad Master"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6917", "date": "2021-05-03", "url_title": "intitle:\"TOTOLINK\" inurl:\"/login.htm\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6918", "date": "2021-05-03", "url_title": "intitle:\"Current Network Status\" \"Nagios\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6919", "date": "2021-05-03", "url_title": "intitle:\"grafana\" inurl:\"/grafana/login\" \"Forgot your password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6920", "date": "2021-05-03", "url_title": "\"USB Port 1 (Public Data)\" + \"USB Port 2 (Public Data)\" \"Status\" -pdf", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6921", "date": "2021-05-06", "url_title": "inurl:/PRESENTATION/HTML/TOP/PRTINFO.HTML", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6922", "date": "2021-05-13", "url_title": "inurl:/PRESENTATION/EPSONCONNECT", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6923", "date": "2021-05-13", "url_title": "intext:@print.epsonconnect.com intitle:series", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6924", "date": "2021-05-13", "url_title": "Google Dork: inurl:\"/zm/index.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6925", "date": "2021-05-13", "url_title": "Google Dork: intitle:\"ZM - Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6926", "date": "2021-05-13", "url_title": "Google Dork: intitle:\"ZM - System Log\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["9358", "Sohaib E.B."], "author": {"id": "9358", "name": "Sohaib E.B."}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6927", "date": "2021-05-13", "url_title": "inurl:/login/?referer=/admin/ intext:cradlepoint", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6928", "date": "2021-05-13", "url_title": "allintext:\"Copyright CANON INC\" \"iR-ADV\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6929", "date": "2021-05-13", "url_title": "inurl:\"/cgi-bin/luci\" intext:\"Authorization Required\" intitle:\"LuCI\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11115", "Shivani Arya"], "author": {"id": "11115", "name": "Shivani Arya"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6930", "date": "2021-05-14", "url_title": "\"Name\" \"Password\" intitle:\"LANCOM 1790VA\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6931", "date": "2021-05-14", "url_title": "intitle:\"Login\" intext:\"(Moka pot)\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6932", "date": "2021-05-14", "url_title": "intitle:series \"Note: It is recommended to communicate via HTTPS for entering an administrator password.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6933", "date": "2021-05-14", "url_title": "intitle:\"GLPI - Authentication\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6934", "date": "2021-05-14", "url_title": "intext:clave inurl:admin.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6935", "date": "2021-05-14", "url_title": "inurl:/PRESENTATION/PSWD", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6936", "date": "2021-05-14", "url_title": "intitle:\"Teampass\" intext:\"Server Time\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6937", "date": "2021-05-14", "url_title": "inurl:/PRESENTATION/BONJOUR intitle:Series", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6938", "date": "2021-05-18", "url_title": "intitle:\"Gargoyle Router Management Utility\" intext:\"Enter Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6939", "date": "2021-05-18", "url_title": "intitle:\"Yealink\" inurl:\"servlet?m=\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6940", "date": "2021-05-18", "url_title": "intitle:HP LASERJET PRO MFP inurl:/SSI/index.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6941", "date": "2021-05-18", "url_title": "\"Saferoads VMS\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10746", "Strontium"], "author": {"id": "10746", "name": "Strontium"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6942", "date": "2021-05-18", "url_title": "intitle:\"OpenWrt - LuCI\" intext:\"Powered by LuCI | OpenWrt\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6943", "date": "2021-05-18", "url_title": "filetype:axd inurl:/elmah.axd", "cat_id": ["4", "Web Server Detection"], "author_id": ["10791", "Prajwal Khante"], "author": {"id": "10791", "name": "Prajwal Khante"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6944", "date": "2021-05-18", "url_title": "intitle:\"Device(\" intext:\"ActiveX Mode (For IE Browser)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6945", "date": "2021-05-18", "url_title": "\"Cisco Systems, Inc. All Rights Reserved.\" -cisco.com filetype:jsp", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6946", "date": "2021-05-21", "url_title": "intext:\"LANCOM 1781VA (over ISDN)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6947", "date": "2021-05-21", "url_title": "intitle:\"Web Client for DVR\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6948", "date": "2021-05-21", "url_title": "intitle:\"SOGo\" site:webmail.*", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6949", "date": "2021-05-21", "url_title": "intitle:\"Server Backup Manager SE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6950", "date": "2021-05-21", "url_title": "intitle:\"Intelbras\" site:*/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6951", "date": "2021-05-21", "url_title": "intitle:\"Plesk Obsidian\" inurl:login_up.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6952", "date": "2021-05-21", "url_title": "\"Name\" \"Password\" intitle:\"Business LAN\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6953", "date": "2021-05-25", "url_title": "inurl:/portal/indicate intitle:Remote UI", "cat_id": ["13", "Various Online Devices"], "author_id": ["11144", "Saptarshi Chatterjee"], "author": {"id": "11144", "name": "Saptarshi Chatterjee"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6954", "date": "2021-05-25", "url_title": "inurl:\"web/database/selector\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6955", "date": "2021-05-25", "url_title": "intitle:LANCOM intitle:login \"LANCOM Systems GmbH\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6956", "date": "2021-05-25", "url_title": "intitle:\"Test Page for the HTTP Server on Fedora\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6957", "date": "2021-05-25", "url_title": "inurl:mobile.html intitle:webcamXP", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6958", "date": "2021-05-25", "url_title": "intitle:\"index of\" \"/.vscode\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6959", "date": "2021-05-25", "url_title": "inurl:\"wp-content/plugins/wp-super-edit/superedit/\" | inurl:\"wp-content/plugins/wp-super-edit/superedit/tinymce_plugins/mse/fckeditor/editor/filemanager/upload/\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6960", "date": "2021-05-28", "url_title": "intitle:\"supra IPC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6961", "date": "2021-05-28", "url_title": "Zenario CMS Login Page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6962", "date": "2021-05-28", "url_title": "inurl:/index.php/admin/authentication/ intext:clave", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6963", "date": "2021-05-28", "url_title": "intitle:\"index of\" intext:\"senha\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11126", "Aniket Prabhakar"], "author": {"id": "11126", "name": "Aniket Prabhakar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6964", "date": "2021-05-28", "url_title": "intitle:\"Dell OpenManage Switch Administrator\" intext:\"Type in Username and Password, then click OK\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6965", "date": "2021-05-28", "url_title": "intext:\"Powered by Synnefo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6966", "date": "2021-05-28", "url_title": "inurl:EMSWebClient/Login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6967", "date": "2021-05-28", "url_title": "intitle:\"ONU\" intext:\"Please login to continue...\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6968", "date": "2021-05-28", "url_title": "allintext:\"*.@gmail.com\" OR \"password\" OR \"username\" filetype:xlsx", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11149", "Sanem Sudheendra"], "author": {"id": "11149", "name": "Sanem Sudheendra"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "6969", "date": "2021-05-28", "url_title": "intitle:\"Alarm Panel\" intext:\"Climax Tech. Co., Ltd.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6970", "date": "2021-05-28", "url_title": "intitle:\"webcamxp\" \"Flash JPEG Stream\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6971", "date": "2021-06-01", "url_title": "\"Username\" \"Password\" \"ZTE Corporation. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6972", "date": "2021-06-01", "url_title": "intitle:\"WF Series\" inurl:PRTINFO.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6973", "date": "2021-06-01", "url_title": "\"NETGEAR, Inc. All rights reserved\" intitle:\"Netgear Prosafe Plus Switch\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6974", "date": "2021-06-01", "url_title": "intitle:\"Remote UI\" intext:\"Printer status\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6975", "date": "2021-06-01", "url_title": "intitle:\"::: ACEmanager :::\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6976", "date": "2021-06-01", "url_title": "intext:\"CAD Media Log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11070", "Issac Briones"], "author": {"id": "11070", "name": "Issac Briones"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "6977", "date": "2021-06-01", "url_title": "intitle:\"Camera Status\" inurl:/control/", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6978", "date": "2021-06-01", "url_title": "inurl:wp-content/plugins/1-flash-gallery", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11154", "Rutvik Jaini"], "author": {"id": "11154", "name": "Rutvik Jaini"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6979", "date": "2021-06-01", "url_title": "inurl:\"/wp-content/plugins/123ContactForm", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11154", "Rutvik Jaini"], "author": {"id": "11154", "name": "Rutvik Jaini"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6980", "date": "2021-06-03", "url_title": "intitle:\"Scalance web management\" \"Switch to insecure HTTP\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6981", "date": "2021-06-03", "url_title": "intitle:\"Solar-Log\u2122\" intext:\"Build Revision\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6982", "date": "2021-06-03", "url_title": "intitle:\"3CX Phone System Management Console\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6983", "date": "2021-06-03", "url_title": "site:.gov.co intitle:Index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11158", "Om Satyarthi"], "author": {"id": "11158", "name": "Om Satyarthi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6984", "date": "2021-06-03", "url_title": "intitle:\"Login\" inurl:web/frame/login.html?ssl=", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6985", "date": "2021-06-03", "url_title": "inurl:\"/web/guest/en/websys/webArch/mainFrame.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6986", "date": "2021-06-07", "url_title": "site:*/phpmyadmin/server_sql.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6987", "date": "2021-06-07", "url_title": "intitle:\"Huawei Inner Web\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6988", "date": "2021-06-07", "url_title": "intitle:\"Viewer for Samsung NVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11041", "Cuma KURT"], "author": {"id": "11041", "name": "Cuma KURT"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6989", "date": "2021-06-07", "url_title": "intitle:\"myhome\" intext:\"Tilgin. All rights reserved. Copyright and Trademark.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6990", "date": "2021-06-07", "url_title": "intitle:\"Icecast Streaming Media Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6991", "date": "2021-06-07", "url_title": "\"Yeastar Information Technology Co., Ltd. All Rights Reserved.\" -yeastar.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6992", "date": "2021-06-07", "url_title": "intitle:LANCOM \"A webbrowser with active JavaScript support is required.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6993", "date": "2021-06-07", "url_title": "intitle:\"Ubiquiti\" intext:\"Please login to manage your wireless device.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "6994", "date": "2021-06-07", "url_title": "intitle:(\"Canon\" + \"series Network Configuration\" \"Basic Information\") + \"JavaScript is not enabled\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "6995", "date": "2021-06-09", "url_title": "intitle:\"Welcome to WildFly\" intext:\"Administration Console\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "6996", "date": "2021-06-09", "url_title": "site:*/phpmyadmin/server_privileges.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6997", "date": "2021-06-09", "url_title": "inurl:phpmyadmin/sql.php?server=1", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "6998", "date": "2021-06-09", "url_title": "inurl:wp-content/plugins/Ultimate-member", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11165", "cleverfox"], "author": {"id": "11165", "name": "cleverfox"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "6999", "date": "2021-06-09", "url_title": "inurl:ALFA_DATA intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11166", "Snowglobe_io"], "author": {"id": "11166", "name": "Snowglobe_io"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7000", "date": "2021-06-09", "url_title": "inurl:/wp-content/plugins/wpdiscuz/", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "7001", "date": "2021-06-11", "url_title": "intitle:\"Webmodule\" inurl:\"/webmodule-ee/login.seam\" \"Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7002", "date": "2021-06-11", "url_title": "intitle:\"GLPI - \u0410\u0443\u0442\u0435\u043d\u0442\u0438\u0444\u0438\u043a\u0430\u0446\u0438\u044f\" intext:\"GLPI Copyright\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7003", "date": "2021-06-11", "url_title": "inurl:/wp-content/uploads/ \"phpMyAdmin SQL Dump\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11172", "Robotshell"], "author": {"id": "11172", "name": "Robotshell"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7004", "date": "2021-06-11", "url_title": "inurl:/wp-content/uploads/wpdm-cache", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7005", "date": "2021-06-11", "url_title": "intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7006", "date": "2021-06-11", "url_title": "site:*/phpmyadmin/server_databases.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7007", "date": "2021-06-18", "url_title": "intitle:\"login - otrs\" \"Login\" \"Powered by OTRS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7008", "date": "2021-06-25", "url_title": "inurl:\"/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7009", "date": "2021-06-25", "url_title": "intitle:\"Plesk\" inurl:\"/login_up.php3\" \"Parallels IP Holdings GmbH\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7010", "date": "2021-06-25", "url_title": "inurl /editor/filemanager/connectors/uploadtest.html", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7011", "date": "2021-06-25", "url_title": "intitle:\"ISPConfig\" \"Powered by ISPConfig\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7012", "date": "2021-07-02", "url_title": "intitle:\"ZAP Scanning Report\" + \"Alert Detail\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7013", "date": "2021-07-02", "url_title": "inurl:/web-ftp.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7014", "date": "2021-07-02", "url_title": "intitle:\"index of\" \"/configs\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7015", "date": "2021-07-02", "url_title": "intitle:\"XVR LOGIN\" inurl:\"/login.rsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7016", "date": "2021-07-02", "url_title": "intitle:\"iMana 200 login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7017", "date": "2021-07-02", "url_title": "inurl:\"serverpush.htm\" \"IP Camera\" intext:\"Foscam\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7018", "date": "2021-07-20", "url_title": "intitle:\"WebMO Login\" inurl:/~webmo/cgi-bin/login.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11224", "Sarmad Khan"], "author": {"id": "11224", "name": "Sarmad Khan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7019", "date": "2021-07-20", "url_title": "intitle:\"CPU-Modul TROVIS 6610\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7020", "date": "2021-07-20", "url_title": "inurl:/psp/ intext:\"ORACLE PEOPLESOFT\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11224", "Sarmad Khan"], "author": {"id": "11224", "name": "Sarmad Khan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7021", "date": "2021-07-20", "url_title": "intitle:\"Nutanix Web Console\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7022", "date": "2021-07-21", "url_title": "intitle:\"Identity Services Engine\" inurl:login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7023", "date": "2021-07-21", "url_title": "site:*.zendesk.com/auth/v2/login/registration", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10594", "Ritesh Gohil"], "author": {"id": "10594", "name": "Ritesh Gohil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7024", "date": "2021-07-21", "url_title": "intext:\"Switch Administrator\" inurl:config/log_off_page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7025", "date": "2021-07-21", "url_title": "index of storage/oauth-private.key", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9685", "Osman Arif"], "author": {"id": "9685", "name": "Osman Arif"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7026", "date": "2021-07-21", "url_title": "intitle:\"Cambium\" inurl:top.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7027", "date": "2021-07-21", "url_title": "inurl:top.cgi intitle:\"Motorola ptp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7028", "date": "2021-07-21", "url_title": "intitle:\"vood Residential gateway\" inurl:vood/cgi-bin/", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7029", "date": "2021-07-22", "url_title": "intitle:\"routeros\" \"sophia\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7030", "date": "2021-07-22", "url_title": "intitle:\"index of\" \"db.sqlite3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7031", "date": "2021-07-22", "url_title": "inurl:\"pages/sdcall/Login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7032", "date": "2021-07-22", "url_title": "intext:\"Egardia & WoonVeilig\" -site:\"linkedin.*\" -\"data-lead.com\" -\"getemail.io\" -\"holaconnect.com\" -\"kzhead.info\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7033", "date": "2021-07-22", "url_title": "intext:Paessler AG - The Network Monitoring Company inurl:/index.htm intitle:\"Welcome | PRTG Network Monitor\" -\"User Manual\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7034", "date": "2021-07-22", "url_title": "intitle:\"Index of\" site:.gov intext:\"Server at\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7035", "date": "2021-07-22", "url_title": "intitle:\"index of\" \"/sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7036", "date": "2021-07-22", "url_title": "intext:\"Lancom\" intitle:\"Router - Login\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7037", "date": "2021-07-22", "url_title": "\"FM Monitoring Receiver\" intitle:\"login\" \"welcome!\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7038", "date": "2021-07-23", "url_title": "inurl:/UserLogin intitle:\"::PayTV SMS::\" \"Aplomb Technology\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7039", "date": "2021-07-23", "url_title": "intitle:\"index of\" \"ssh_host_rsa_key\" + \"ssh_host_rsa_key.pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7040", "date": "2021-07-23", "url_title": "inurl:/wp-content/uploads/data.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7041", "date": "2021-07-23", "url_title": "intext:\"SGP\" inurl:/accounts/login?next=/admin/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7042", "date": "2021-07-23", "url_title": "intitle:\"Welcome\" intext:\"LiteSpeed Technologies, Inc. All Rights Reserved.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7043", "date": "2021-07-23", "url_title": "intext:\"Live View\" inurl:ui3.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7044", "date": "2021-07-23", "url_title": "inurl:\"/tips/tipsLogin.action\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7045", "date": "2021-08-12", "url_title": "\"Not for Public Release\" + \"Confidential\" ext:pdf | ext:doc | ext:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7046", "date": "2021-08-12", "url_title": "intitle:\"Grandstream Device Configuration\" (intext:password & intext:\"Grandstream Device Configuration\" & intext:\"Grandstream Networks\" | inurl:cgi-bin) -.com|org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7047", "date": "2021-08-13", "url_title": "intitle:\"index of\" \"contacts.txt\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11000", "Axel Meneses"], "author": {"id": "11000", "name": "Axel Meneses"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7048", "date": "2021-08-13", "url_title": "inurl:/inicis/ ext:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7049", "date": "2021-08-13", "url_title": "intext:\"-----BEGIN CERTIFICATE-----\" ext:txt", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7050", "date": "2021-08-20", "url_title": "intitle:\"3G wireless gateway\" \"login\" intext:\"huawei technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7051", "date": "2021-08-20", "url_title": "intitle:\"lg smart ip device\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7052", "date": "2021-08-20", "url_title": "intitle:\"7100 login\" \"lancom\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7053", "date": "2021-08-20", "url_title": "intitle:\"ADB Broadband\" login intext:\"ADB Broadband S.p.A\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7054", "date": "2021-08-20", "url_title": "intitle:\"MediaAccess Gateway - Login\" \"access your MediaAccess Gateway\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7055", "date": "2021-08-20", "url_title": "intitle:\"ADMINISTRATOR LOGIN\" inurl:adminlogin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11149", "Sanem Sudheendra"], "author": {"id": "11149", "name": "Sanem Sudheendra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7056", "date": "2021-08-20", "url_title": "intitle:\"geovision inc.\" inurl:login.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7057", "date": "2021-08-20", "url_title": "intitle:\"KNX-IP-Gateway Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7058", "date": "2021-08-20", "url_title": "intitle:\"DGS-3100 Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7059", "date": "2021-08-20", "url_title": "allintext:Welcome to the LabTech Web Portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11256", "Kamran Saifullah"], "author": {"id": "11256", "name": "Kamran Saifullah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7060", "date": "2021-08-20", "url_title": "intitle:\"Vue Element Admin\" intext:\"Username : admin\" OR intext:\"Username : editor\" OR intext:\"Password : any\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11257", "Naveen Prakaasham"], "author": {"id": "11257", "name": "Naveen Prakaasham"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7061", "date": "2021-08-20", "url_title": "intitle:\"web admin login\" \"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7062", "date": "2021-08-20", "url_title": "intitle:\"Login - Hitron technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7063", "date": "2021-08-20", "url_title": "intitle:\"Video web server\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7064", "date": "2021-08-20", "url_title": "intitle:\"vigor login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7065", "date": "2021-08-20", "url_title": "inurl:prweb/PRAuth", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7066", "date": "2021-08-20", "url_title": "inurl:/multi.html intitle:webcam", "cat_id": ["13", "Various Online Devices"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7067", "date": "2021-08-20", "url_title": "intext:\"developed and maintained by Netgate\" intitle:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7068", "date": "2021-08-20", "url_title": "intitle:\"web server login\" intext:\"site ip\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7069", "date": "2021-08-20", "url_title": "intitle:\"system login\" \"Drake Holdings\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7070", "date": "2021-08-20", "url_title": "inurl:mailscanner intitle:\"mailwatch login page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7071", "date": "2021-08-20", "url_title": "inurl:device_status.html \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7072", "date": "2021-08-20", "url_title": "inurl:/hp/device/SignIn/", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7073", "date": "2021-08-23", "url_title": "intitle:\"DEVICE\" \"Real-time IP Camera Monitoring System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7074", "date": "2021-08-23", "url_title": "inurl:openam/XUI", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11258", "Nijin K"], "author": {"id": "11258", "name": "Nijin K"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7075", "date": "2021-08-23", "url_title": "intitle:\"Mail2000 Message System\" \"Openfind Information\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7076", "date": "2021-08-23", "url_title": "inurl:filemanager/upload/asp/ \"index of\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7077", "date": "2021-08-23", "url_title": "inurl:\"serverpush.htm\" intext:\"Foscam\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7078", "date": "2021-08-23", "url_title": "inurl:auth/login?returnUrl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7079", "date": "2021-08-23", "url_title": "inurl:wp-content/plugins/modern-events-calendar-lite", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11259", "Pratik Gaikwad"], "author": {"id": "11259", "name": "Pratik Gaikwad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7080", "date": "2021-08-23", "url_title": "intitle:\"Login\" intext:\"IP Surveillance for Your Life\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7081", "date": "2021-08-23", "url_title": "intitle:\"R WebServer\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7082", "date": "2021-08-23", "url_title": "intitle:\"login\" inurl:\"idp/profile/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11118", "Abhijit Gaikwad"], "author": {"id": "11118", "name": "Abhijit Gaikwad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7083", "date": "2021-08-23", "url_title": "inurl:/view.htm?mode=l", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7084", "date": "2021-08-23", "url_title": "inurl:ui3.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7085", "date": "2021-08-23", "url_title": "intitle:\"Blue Iris Remote View\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7086", "date": "2021-08-23", "url_title": "inurl:\"jpegpush.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7087", "date": "2021-08-23", "url_title": "inurl:oauth2/v2.0/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7088", "date": "2021-08-23", "url_title": "\"Network State: Network Ready. Network Channel:\" intitle:ACEManager", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7089", "date": "2021-08-23", "url_title": "inurl:\"admin/public/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7090", "date": "2021-08-23", "url_title": "intitle:\"xerox\" inurl:i_index", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7091", "date": "2021-08-23", "url_title": "intitle:\"Cisco ASDM\" inurl:\"admin/public/index.html\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7092", "date": "2021-08-23", "url_title": "inurl:\"pis/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7093", "date": "2021-08-23", "url_title": "\"IPECS\" inurl:a_index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7094", "date": "2021-08-23", "url_title": "intext:\"Login to Frappe\" +\"Forgot Password?\" +\"Reset Password\" inurl:login -intitle:\"My utm\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7095", "date": "2021-08-23", "url_title": "intitle:\"weblogic\" login intext:\"footer powered by\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7096", "date": "2021-08-23", "url_title": "intitle:\"Webmail Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7097", "date": "2021-08-23", "url_title": "intitle:\"Welcome to\" intext:\"configuration interface\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7098", "date": "2021-08-23", "url_title": "intitle:\"Powered by Deepija Telecom\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7099", "date": "2021-08-23", "url_title": "intext:\"2009 PLANET Technology Corporation\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7100", "date": "2021-08-23", "url_title": "intitle:\"idrac7 - Login\" inurl:login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7101", "date": "2021-08-23", "url_title": "intitle:\"ovislink\" inurl:login intext:\"My Resource\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7102", "date": "2021-08-23", "url_title": "intitle:\"Web Viewer for Samsung DVR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7103", "date": "2021-08-23", "url_title": "intitle:\"Web Viewer\" inurl:auth_index.htm", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7104", "date": "2021-08-23", "url_title": "intitle:\"Asus Login\" inurl:Main_Login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7105", "date": "2021-08-23", "url_title": "intitle:\"Wireless router\" inurl:login.htm -.com|ca", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7106", "date": "2021-08-23", "url_title": "intitle:\"Synology Disk Station\" intext:\"System administrator\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7107", "date": "2021-08-23", "url_title": "intitle:\"SonicWall Network Security Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7108", "date": "2021-08-23", "url_title": "intitle:\"Seagate NAS -\" \"login\" intext:\"Language.\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7109", "date": "2021-08-23", "url_title": "intitle:\"Prolink\" inurl:login.htm -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7110", "date": "2021-08-23", "url_title": "intitle:\"prestige\" intext:\"Enter Password and click Login\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7111", "date": "2021-08-23", "url_title": "intitle:\"PRTG Network Monitor\" inurl:index.htm intext:\"Password\" -inurl:prtg", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7112", "date": "2021-08-23", "url_title": "intitle:\"PBX Login\" -inurl:pbx|pbxlogin -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7113", "date": "2021-08-23", "url_title": "intitle:\"Netgear System Login\" intext:\"system name\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7114", "date": "2021-08-23", "url_title": "intitle:\"Mitel Standard Linux: Login Page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7115", "date": "2021-08-23", "url_title": "intitle:\"ManageEngine ServiceDesk Plus\" \"domain\" intext:\"ManageEngine ServiceDesk Plus\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7116", "date": "2021-08-24", "url_title": "intitle:\"WEB SERVICE\" \"Modify Admin Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7117", "date": "2021-08-24", "url_title": "intitle:\"Lantronix\" intext:\"Lantronix, Inc\" \"login to\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7118", "date": "2021-08-24", "url_title": "intitle:\"LaCie\" \"login\" intext:\"Remember me\" \"Connect to\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7119", "date": "2021-08-24", "url_title": "intitle:\"Login - Ipswitch WhatsUp Professional\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7120", "date": "2021-08-24", "url_title": "intitle:\"Login\" inurl:\"view/login.html\" \"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7121", "date": "2021-08-24", "url_title": "inurl:Login.aspx intitle:\":::Login:::\" \"RM\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7122", "date": "2021-08-24", "url_title": "intitle:\"IBM iNotes Login\" \"Ultralite Login Screen\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7123", "date": "2021-08-24", "url_title": "Jira login intext:v8.3.2", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11261", "tamimhasan404"], "author": {"id": "11261", "name": "tamimhasan404"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7124", "date": "2021-08-24", "url_title": "intitle:\"Web Admin login\" intext:\"Huawei Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7125", "date": "2021-08-24", "url_title": "intitle:\"Hello! Welcome to Synology Web Station!\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7126", "date": "2021-08-24", "url_title": "intitle:\"Log In - Seafile Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7127", "date": "2021-08-24", "url_title": "inurl:\"webconsole/webpages/login.jsp\" +intitle:\"Sophos\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11262", "hummerston"], "author": {"id": "11262", "name": "hummerston"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7128", "date": "2021-08-24", "url_title": "intitle:\"WHM Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7129", "date": "2021-08-24", "url_title": "intitle:\"index of\" \"contacts.vcf\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["10258", "Hilary Soita"], "author": {"id": "10258", "name": "Hilary Soita"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7130", "date": "2021-08-24", "url_title": "intitle:\"Honeywell XL Web Controller\" intext:\"systemadmin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7131", "date": "2021-08-25", "url_title": "intext:\"powered by enboard\" \"portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11264", "Hindustani Hacker"], "author": {"id": "11264", "name": "Hindustani Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7132", "date": "2021-08-25", "url_title": "inurl:users/password/new", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7133", "date": "2021-08-25", "url_title": "intitle:index.of (inurl:admin | intitle:admin)", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11266", "Saurabh Gupta"], "author": {"id": "11266", "name": "Saurabh Gupta"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7134", "date": "2021-08-26", "url_title": "intitle:\"BoardPAC - Board Paper and Credit Proposal Management System\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9719", "Harsh Mukeshbhai Joshi"], "author": {"id": "9719", "name": "Harsh Mukeshbhai Joshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7135", "date": "2021-08-27", "url_title": "intitle:\"Polycom Login\" inurl:\"/login.html\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7136", "date": "2021-08-31", "url_title": "intext:\"amcrest\" \"Invalid login credentials\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7137", "date": "2021-08-31", "url_title": "intext:\"Powered by Bitnami Redmine Stack\" inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11271", "Inderjeet Singh"], "author": {"id": "11271", "name": "Inderjeet Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7138", "date": "2021-08-31", "url_title": "inurl:/nphMotionJpeg?Resolution=", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7139", "date": "2021-08-31", "url_title": "Dork:- intitle:*admin (inurl:login)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11272", "Durgesh Gupta"], "author": {"id": "11272", "name": "Durgesh Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7140", "date": "2021-08-31", "url_title": "site:*/JIRA/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11275", "Siddesh Sapkal"], "author": {"id": "11275", "name": "Siddesh Sapkal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7141", "date": "2021-09-01", "url_title": "site:pastebin.com intitle:\"password\" 2021", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10166", "Deepak Kumar"], "author": {"id": "10166", "name": "Deepak Kumar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7142", "date": "2021-09-01", "url_title": "intitle:untitled filetype:xls intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7143", "date": "2021-09-01", "url_title": "site:gov.in intitle: admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7144", "date": "2021-09-01", "url_title": "inurl:login.php site:.nl", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7145", "date": "2021-09-02", "url_title": "inurl:hp/device/webAccess", "cat_id": ["13", "Various Online Devices"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7146", "date": "2021-09-02", "url_title": "intitle:\"NetBiter\" intext:\"based on NetBiter\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7147", "date": "2021-09-02", "url_title": "site:login.microsoftonline.com -error", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7148", "date": "2021-09-02", "url_title": "intitle:\"setup\" \"Network setup\" \"DHCP Client ID\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7149", "date": "2021-09-02", "url_title": "inurl \"/admin/index.php\" username=admin&password=password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7150", "date": "2021-09-02", "url_title": "inurl:/about site:*.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7151", "date": "2021-09-02", "url_title": "inurl:/login site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7152", "date": "2021-09-02", "url_title": "inurl:\"/userportal/webpages/myaccount/login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7153", "date": "2021-09-06", "url_title": "inurl /admin/login.php intitle panel admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7154", "date": "2021-09-06", "url_title": "site:*/admin.php inurl:files", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7155", "date": "2021-09-06", "url_title": "intitle:\"TD-W9970\" intext:\"Model No. TD-W9970\" -tp-link.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7156", "date": "2021-09-06", "url_title": "inurl:login/forgotten", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7157", "date": "2021-09-06", "url_title": "intitle:\"Users\" intext:\"Read License\" intext:\"vtiger.com\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7158", "date": "2021-09-06", "url_title": "intext:\"Please enter the device's administrator password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7159", "date": "2021-09-06", "url_title": "intitle:\"Router Access\" inurl:Router_Login.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7160", "date": "2021-09-06", "url_title": "intitle:\"IP CAMERA\" \"User Login\" \"User Name\" \"Password\" \"Preview Stream\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7161", "date": "2021-09-06", "url_title": "site:\".edu\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7162", "date": "2021-09-07", "url_title": "Inurl:login.rsp \"User name\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7163", "date": "2021-09-07", "url_title": "intitle:\"Welcome-netis Wireless\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7164", "date": "2021-09-07", "url_title": "intitle:\"fdt\" intext:\"Remember me\" \"Username\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7165", "date": "2021-09-07", "url_title": "site:\".uk\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7166", "date": "2021-09-08", "url_title": "intext:\"Welcome to ZXHN H198A\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7167", "date": "2021-09-08", "url_title": "site:\".ae\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7168", "date": "2021-09-08", "url_title": "site:\".au\" intitle:\"admin login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7169", "date": "2021-09-08", "url_title": "intitle:\"Icecast Streaming Media Server\" \"Icecast2 Status\" -.com", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7170", "date": "2021-09-08", "url_title": "\"Desktop\" \"Simple\" \"Responsive\" intitle:\"Controllr\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7171", "date": "2021-09-09", "url_title": "/inurl:upload site:doxbin.org ~password", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7172", "date": "2021-09-09", "url_title": "cms +inurl:login +site:\"gov.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7173", "date": "2021-09-09", "url_title": "intitle:\"WATTrouter\" \"SYSTEM WEB INTERFACE\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7174", "date": "2021-09-09", "url_title": "inurl:(\"administrator/login.aspx\" OR \"admin/login.aspx\") +site:.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7175", "date": "2021-09-09", "url_title": "filetype:xlsx intext:\"gmail.com\" OR \"hotmail.com\" site:gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7176", "date": "2021-09-09", "url_title": "intext:\"Atlassian Jira Project Management Software\" Jira login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11292", "KnoxPro BugHunter"], "author": {"id": "11292", "name": "KnoxPro BugHunter"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7177", "date": "2021-09-10", "url_title": "intext:\"Admin Login\" inurl:\"/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11291", "Ujas Dhami"], "author": {"id": "11291", "name": "Ujas Dhami"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7178", "date": "2021-09-10", "url_title": "intitle:\"Gitea\" \"This website works better with JavaScript\" \"sign in\" \" Home\" \"Explore\"-.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7179", "date": "2021-09-10", "url_title": "intitle:\"F660\" intext:\"ZTE Corporation. All rightsreserved.\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11293", "Herve Yao Nyhl"], "author": {"id": "11293", "name": "Herve Yao Nyhl"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7180", "date": "2021-09-10", "url_title": "intitle:\"MultiView\" \"MultiView Events\" \"MOBOTIX\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7181", "date": "2021-09-10", "url_title": "inurl:login intext:\"Powered by Plone & Python\" -plone.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7182", "date": "2021-09-10", "url_title": "inurl:\"/bitrix/admin/\" intitle:\"Autorisation\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11293", "Herve Yao Nyhl"], "author": {"id": "11293", "name": "Herve Yao Nyhl"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7183", "date": "2021-09-10", "url_title": "inurl /admin/login intitle panel admin site:\"*.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11284", "sarthi shinde"], "author": {"id": "11284", "name": "sarthi shinde"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7184", "date": "2021-09-10", "url_title": "intitle:\"admin panel\" OR intitle:\"request password\" intext:\"email address\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11294", "Gonzalo Carrasco"], "author": {"id": "11294", "name": "Gonzalo Carrasco"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7185", "date": "2021-09-10", "url_title": "intitle:\"admin login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7186", "date": "2021-09-10", "url_title": "intitle:\"faculty login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7187", "date": "2021-09-10", "url_title": "\"Router Name\" \"Router Model\" \"LAN MAC\" \"WAN MAC\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7188", "date": "2021-09-10", "url_title": "intitle:\"D-LINK CORPORATION, INC\" intext:\"D-Link Corporation, Inc.\" -dlink.ca", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7189", "date": "2021-09-10", "url_title": "intitle:\"Login\" intext:\"PLANET Technology Corporation. All rights reserved.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7190", "date": "2021-09-13", "url_title": "site:wiki.*.com inurl:login.action", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7191", "date": "2021-09-13", "url_title": "inurl:login_fail.asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7192", "date": "2021-09-13", "url_title": "\"Welcome to Polycom Web Configuration Utility\" \"Login as\" \"Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7193", "date": "2021-09-13", "url_title": "intitle:\"MedDream\" \"Softneta\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7194", "date": "2021-09-13", "url_title": "filetype:log username admin", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11297", "Rohit Singh"], "author": {"id": "11297", "name": "Rohit Singh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7195", "date": "2021-09-14", "url_title": "allintext:adhaar filetype:xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10506", "Seecko Das"], "author": {"id": "10506", "name": "Seecko Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7196", "date": "2021-09-14", "url_title": "intitle:\"TestRail\" inurl:\"/index.php?/auth/login/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11298", "Vismit Rakhecha"], "author": {"id": "11298", "name": "Vismit Rakhecha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7197", "date": "2021-09-14", "url_title": "intitle:\"index of\" \"schema.sql\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7198", "date": "2021-09-14", "url_title": "intitle:\"JUNG KNX Smart-Panel\" \"JUNG Single Regular\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7199", "date": "2021-09-14", "url_title": "\"Username\" \"Password\" \"This system is for authorized use only.\" intitle:\"Gaia\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7200", "date": "2021-09-14", "url_title": "intext:\"This page displays the general system information of the print server.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7201", "date": "2021-09-14", "url_title": "\"Language\" \"SIM NUM\" \"DEV NUM\" intitle:\"mdvr\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7202", "date": "2021-09-14", "url_title": "inurl:(\"admin/password.php\") +site:.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11299", "Sanjay Singh"], "author": {"id": "11299", "name": "Sanjay Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7203", "date": "2021-09-14", "url_title": "intitle:\"admin login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7204", "date": "2021-09-14", "url_title": "intitle:\"faculty login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7214", "date": "2021-09-14", "url_title": "cms inurl:login site:\"gov.ae\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7215", "date": "2021-09-14", "url_title": "intitle:\"Device(Foscam)\" \"Real-time IP Camera Monitoring System\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7206", "date": "2021-09-14", "url_title": "intitle:\"SoundTouch Access Point Setup\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7207", "date": "2021-09-14", "url_title": "site:.com inurl:(\"administrator/login.php\" OR \"admin/login.php\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11300", "Madan Kumawat"], "author": {"id": "11300", "name": "Madan Kumawat"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7208", "date": "2021-09-14", "url_title": "intitle:\"Bose SoundTouch Wi-Fi Music System Setup\" inurl:\"/setup/index.asp\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7209", "date": "2021-09-14", "url_title": "intitle:\"D-link\" intext:\"SharePort Web Access\" \"Hardware Version\" \"Firmware Version\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7210", "date": "2021-09-14", "url_title": "\"index of /\" intext:wp-config \"zip\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11301", "morningst4r"], "author": {"id": "11301", "name": "morningst4r"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7211", "date": "2021-09-14", "url_title": "inurl:destination=portals", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7212", "date": "2021-09-14", "url_title": "Pages Containing Login Portals", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11302", "Bilal Qureshi"], "author": {"id": "11302", "name": "Bilal Qureshi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7213", "date": "2021-09-14", "url_title": "site:pastebin.com intext:\"password\" | intitle:\"password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7216", "date": "2021-09-14", "url_title": "intitle:\"Zimbra Web Client Sign In\" \"Synacor\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7217", "date": "2021-09-14", "url_title": "intitle:\"login\" \"Clare Controls LLC\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7218", "date": "2021-09-14", "url_title": "inurl: /ftp intitle:\"office\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11304", "Lawrence March"], "author": {"id": "11304", "name": "Lawrence March"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7224", "date": "2021-09-15", "url_title": "intitle:\"ACEmanager\" \"ALEOS Version\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7225", "date": "2021-09-15", "url_title": "site:\".om\" intitle:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7220", "date": "2021-09-15", "url_title": "\"Datamanager\" \"Devices\" \"Reports\" \"Alarm\" \"Log\" \"Service\" \"Gp Run-On\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7221", "date": "2021-09-15", "url_title": "intitle:\"admin login\" site:.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11307", "Priya Dalal"], "author": {"id": "11307", "name": "Priya Dalal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7222", "date": "2021-09-15", "url_title": "intitle:\"yawcam\" \"It's a webcam!\" \"user\" \"pass\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7223", "date": "2021-09-15", "url_title": "intitle:\"admin login\" site:.org", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7226", "date": "2021-09-15", "url_title": "intitle:\"Login - splunk\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7227", "date": "2021-09-15", "url_title": "intitle:\"oracle login\" site:.gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7228", "date": "2021-09-15", "url_title": "inurl:employee-login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7229", "date": "2021-09-15", "url_title": "intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7230", "date": "2021-09-16", "url_title": "inurl:login intext:\" fiesta login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11303", "Saiju Pillai"], "author": {"id": "11303", "name": "Saiju Pillai"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7231", "date": "2021-09-16", "url_title": "intitle:\"admin login\" site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11307", "Priya Dalal"], "author": {"id": "11307", "name": "Priya Dalal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7232", "date": "2021-09-16", "url_title": "\" Stanford CoreNLP \" \"Visualisation provided using the brat visualisation\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7233", "date": "2021-09-16", "url_title": "intitle:\"ipMonitor - Log in\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7234", "date": "2021-09-16", "url_title": "intitle:\"Codian MCU\" \"MCU\" \"Home Streaming Conferences\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7235", "date": "2021-09-16", "url_title": "Google Dork: inurl:\"admin/login\" site:\".gov.in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7236", "date": "2021-09-16", "url_title": "intext:\"amcrest\" \"Invalid login credentials\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7237", "date": "2021-09-16", "url_title": "intitle: \"Index of\" inurl:fileadmin", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11309", "Tanvir Imon"], "author": {"id": "11309", "name": "Tanvir Imon"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7238", "date": "2021-09-16", "url_title": "intitle:\"nPerfServer\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7239", "date": "2021-09-16", "url_title": "intitle:\"index of\" \"/views/auth/passwords\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7240", "date": "2021-09-16", "url_title": "inurl:quicklinks.aspx", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10744", "Abishekraghav Murugeashan"], "author": {"id": "10744", "name": "Abishekraghav Murugeashan"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "7241", "date": "2021-09-16", "url_title": "intitle:\"Domain Default page\" \"Parallels IP Holdings GmbH\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7242", "date": "2021-09-16", "url_title": "inurl:/controlmenu.htm", "cat_id": ["13", "Various Online Devices"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7243", "date": "2021-09-16", "url_title": "intitle:\"jaeger UI\" inurl:trace", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10088", "Mohammed*_*"], "author": {"id": "10088", "name": "Mohammed*_*"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7244", "date": "2021-09-16", "url_title": "intext:\"SECRET_KEY=\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7245", "date": "2021-09-16", "url_title": "intext:\"private_key=\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7246", "date": "2021-09-16", "url_title": "intitle:\"Pyramid Debug Toolbar\" inurl:_debug_toolbar", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7247", "date": "2021-09-16", "url_title": "intitle:\"CirCarLife Scada\" inurl:/html/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7248", "date": "2021-09-16", "url_title": "\"enable secret 5\" ext:txt | ext:cfg", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7249", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/webpack-dev-server/ssl/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7250", "date": "2021-09-17", "url_title": "inurl:wp-config.php.save", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11310", "Mohsin Khan"], "author": {"id": "11310", "name": "Mohsin Khan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7251", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/homedir/etc/\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11311", "Chahine Boutighane"], "author": {"id": "11311", "name": "Chahine Boutighane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7252", "date": "2021-09-17", "url_title": "intitle:\"index of\" AND inurl:magento AND inurl:/dev", "cat_id": ["4", "Web Server Detection"], "author_id": ["11279", "Brahmaraj Rathod"], "author": {"id": "11279", "name": "Brahmaraj Rathod"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7253", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"private/log\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11312", "Rahul Kumar"], "author": {"id": "11312", "name": "Rahul Kumar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7254", "date": "2021-09-17", "url_title": "intitle:\"index of\" \"/wp-content/uploads/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11314", "Chrish"], "author": {"id": "11314", "name": "Chrish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7255", "date": "2021-09-17", "url_title": "intext:\"API KEY\" site:pastebin.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7256", "date": "2021-09-17", "url_title": "intitle:\"Index of\" service.pwd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11309", "Tanvir Imon"], "author": {"id": "11309", "name": "Tanvir Imon"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7257", "date": "2021-09-17", "url_title": "site:*/admin.php inurl:admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11315", "Sonu Chaudhary"], "author": {"id": "11315", "name": "Sonu Chaudhary"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7258", "date": "2021-09-17", "url_title": "inurl:gov filetype:xls intext:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11316", "Cyber Shelby"], "author": {"id": "11316", "name": "Cyber Shelby"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7259", "date": "2021-09-20", "url_title": "Inurl: \"login\" Intitle:index of username and pass", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11276", "Sahil Gupta"], "author": {"id": "11276", "name": "Sahil Gupta"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7260", "date": "2021-09-20", "url_title": "intitle:\"index of\" \"/usernames\"", "cat_id": ["2", "Files Containing Usernames"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "2", "cat_title": "Files Containing Usernames", "cat_description": "These files contain usernames, but no passwords... Still, Google finding usernames on a web site.", "last_update": "2021-09-20", "records_count": "45", "porder": 0}}, {"id": "7261", "date": "2021-09-20", "url_title": "intext:Provided by ProjectSend", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7262", "date": "2021-09-20", "url_title": "intitle|inurl:\"SCADA login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11316", "Cyber Shelby"], "author": {"id": "11316", "name": "Cyber Shelby"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7263", "date": "2021-09-20", "url_title": "intitle:\"index of\" \"irc.log\" | \"irc.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7264", "date": "2021-09-20", "url_title": "allinurl:logon.html CSCOE", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11319", "Yazan Z\u00a0Al-Mallah"], "author": {"id": "11319", "name": "Yazan Z\u00a0Al-Mallah"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7265", "date": "2021-09-20", "url_title": "site:*/phpmyadmin/import.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7266", "date": "2021-09-20", "url_title": "site:*/phpmyadmin/server_import.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7267", "date": "2021-09-20", "url_title": "intext:\"Welcome to Huawei web page for network configuration.\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7268", "date": "2021-09-20", "url_title": "intitle: index of /bin/php.ini", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11321", "Arpan Chakraborty"], "author": {"id": "11321", "name": "Arpan Chakraborty"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7269", "date": "2021-09-20", "url_title": "intitle:\"LiveZilla Server Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7270", "date": "2021-09-21", "url_title": "\"Wowza Streaming Engine 4 Developer Edition\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7271", "date": "2021-09-21", "url_title": "companies' service login Login Portal", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11315", "Sonu Chaudhary"], "author": {"id": "11315", "name": "Sonu Chaudhary"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7272", "date": "2021-09-21", "url_title": "intitle:\"Intelbras\" \"All Rights Reserved\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7273", "date": "2021-09-21", "url_title": "intext:\"amcrest\" \"LDAP User\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7274", "date": "2021-09-21", "url_title": "intitle: \"Index of ftp passwords\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7275", "date": "2021-09-21", "url_title": "intitle: \"index of /files clients\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7276", "date": "2021-09-22", "url_title": "intext:\" Design & Developed by Antique Touch - INDIA\"", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11322", "Cliffe Zeding"], "author": {"id": "11322", "name": "Cliffe Zeding"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7277", "date": "2021-09-22", "url_title": "intitle|inurl::\"IoT login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7278", "date": "2021-09-22", "url_title": "inurl: login.http", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11327", "Poulami Kayal"], "author": {"id": "11327", "name": "Poulami Kayal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7279", "date": "2021-09-22", "url_title": "intitle:\"index of\" \"database.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7280", "date": "2021-09-23", "url_title": "inurl:/admin/AdminLogin.jsp intitle:\"CERGY - Administration\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7281", "date": "2021-09-23", "url_title": "intitle:\"Codian MCU - login\" \"Copyright TANDBERG\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7282", "date": "2021-09-23", "url_title": "inurl:/_vti_bin/Authentication.asmx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7283", "date": "2021-09-23", "url_title": "intitle:\"Youless energy monitor\" \"Model\" \"Firmware\" \"www.youless.nl\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7284", "date": "2021-09-23", "url_title": "inurl:/cgi-bin/login.html \"qnap turbo nas\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7285", "date": "2021-09-23", "url_title": "intitle:\"admin login\" site:.gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7286", "date": "2021-09-23", "url_title": "intitle:\"index of\" site:.gov.in", "cat_id": ["4", "Web Server Detection"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7287", "date": "2021-09-23", "url_title": "ext:txt intext:Windows PowerShell transcript start", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["164", "ahmed"], "author": {"id": "164", "name": "ahmed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7288", "date": "2021-09-23", "url_title": "intitle:\"NETSurveillance WEB\"", "cat_id": ["11", "Network or Vulnerability Data"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "11", "cat_title": "Network or Vulnerability Data", "cat_description": "These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!", "last_update": "2021-09-23", "records_count": "108", "porder": 0}}, {"id": "7289", "date": "2021-09-23", "url_title": "intitle:\"WATASHI SERVICE\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7290", "date": "2021-09-23", "url_title": "\"Lucee\" \"Error (expression)\" -lucee.org", "cat_id": ["7", "Error Messages"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "7", "cat_title": "Error Messages", "cat_description": "Really verbose error messages that say WAY too much!", "last_update": "2021-09-23", "records_count": "124", "porder": 0}}, {"id": "7291", "date": "2021-09-23", "url_title": "intitle:\"Success!\" intext:\"Your new web server is ready to use.\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7292", "date": "2021-09-23", "url_title": "Google Dork: intitle: \"index of\" \"payment\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7293", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"tls-cert.pem\" | \"tls-csr.pem\" | \"tls-key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7294", "date": "2021-09-24", "url_title": "intitle:\"Welcome to OpenResty!\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7295", "date": "2021-09-24", "url_title": "intitle:\"C-more -- the best HMI presented by AutomationDirect\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7296", "date": "2021-09-24", "url_title": "intitle:\"TileServer GL - Server for vector and raster maps with GL styles\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["11332", "Jan-Jaap Korpershoek"], "author": {"id": "11332", "name": "Jan-Jaap Korpershoek"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7297", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"development.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7298", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"production.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7299", "date": "2021-09-24", "url_title": "intitle:\"index of\" \"local_settings.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7300", "date": "2021-09-24", "url_title": "inurl:/admin/radeditorprovider/dialoghandler.aspx \"Loading the dialog...\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7301", "date": "2021-09-27", "url_title": "intitle:\"Shoutcast server\" inurl:\"/index.html\" \"SHOUTcast Server\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7302", "date": "2021-09-27", "url_title": "phpMyAdmin -www filetype:conf site:*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11336", "Varsha Koli"], "author": {"id": "11336", "name": "Varsha Koli"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7303", "date": "2021-09-27", "url_title": "Google Dork: intitle:index.of ipconfig", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7304", "date": "2021-09-27", "url_title": "intitle:administration intext:\"portail\" \"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7305", "date": "2021-09-27", "url_title": "inurl:login.rsp \"User name\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7306", "date": "2021-09-28", "url_title": "inurl:saml2/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7307", "date": "2021-09-28", "url_title": "inurl:\"profile/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7308", "date": "2021-09-28", "url_title": "intitle:\"Welcome\" intext:\"Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7309", "date": "2021-09-28", "url_title": "intext:\"Powered by SmarterTrack\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7310", "date": "2021-09-28", "url_title": "intext:\"Infinitium Copyrights Reserved\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11340", "Mohammad Zulfiqar WARDI"], "author": {"id": "11340", "name": "Mohammad Zulfiqar WARDI"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7311", "date": "2021-09-28", "url_title": "inurl:/wp-content/themes/beach_apollo", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7312", "date": "2021-09-29", "url_title": "intitle: Index of /assets/admin/system", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7313", "date": "2021-09-29", "url_title": "intitle:\"OS-ZuKon\" \"SSS Siedle\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7314", "date": "2021-09-29", "url_title": "\"PHP Projectworlds 1.0\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["10630", "Tanmay Bhattacharjee"], "author": {"id": "10630", "name": "Tanmay Bhattacharjee"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "7315", "date": "2021-09-29", "url_title": "intitle:\"EnvisionGateway\" \"scheduler\" \"control\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7316", "date": "2021-09-29", "url_title": "intitle:GoogleService-Info filetype:plist", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11300", "Madan Kumawat"], "author": {"id": "11300", "name": "Madan Kumawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7317", "date": "2021-09-29", "url_title": "inurl:/supportboard", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11344", "Jamal Lalaoui"], "author": {"id": "11344", "name": "Jamal Lalaoui"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7318", "date": "2021-09-29", "url_title": "intitle:\"Index of\" \"build-an-atom\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7319", "date": "2021-09-29", "url_title": "intitle:\"IPC CHIP Main Page\" \"Beck IPC GmbH\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7320", "date": "2021-09-29", "url_title": "\"NTRIP Caster Table Contents\" \"This is a SNIP NTRIP Caster\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7321", "date": "2021-09-29", "url_title": "Google Dork: intitle:\"index of\" \"/sql\" \"admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7322", "date": "2021-09-29", "url_title": "inurl:maps.arcgis.com +\"City of\"", "cat_id": ["1", "Footholds"], "author_id": ["11345", "Edmond Major"], "author": {"id": "11345", "name": "Edmond Major"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "7323", "date": "2021-09-29", "url_title": "inurl:\"robots\" | \"robot\" intext:\"Disallow:\" | \"Allow:\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7324", "date": "2021-09-29", "url_title": "inurl:autodiscover/autodiscover.xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7325", "date": "2021-09-29", "url_title": "intitle:\"index of\" \"robots.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7326", "date": "2021-09-29", "url_title": "intitle:\"index of\" \"development.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11346", "Abhinav Anand"], "author": {"id": "11346", "name": "Abhinav Anand"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7327", "date": "2021-09-29", "url_title": "site:*/etc/passwd inurl\"/etc/passwd\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11348", "Mostafa Tamam"], "author": {"id": "11348", "name": "Mostafa Tamam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7328", "date": "2021-09-29", "url_title": "\"index of /\" +passwd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11347", "Sugavanam D"], "author": {"id": "11347", "name": "Sugavanam D"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7329", "date": "2021-09-29", "url_title": "intext:Authorization: Bearer filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7330", "date": "2021-09-29", "url_title": "intitle.index of .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11347", "Sugavanam D"], "author": {"id": "11347", "name": "Sugavanam D"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7331", "date": "2021-09-29", "url_title": "intitle:\"webcam\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7332", "date": "2021-09-29", "url_title": "intitle:index.of root user", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11330", "Bon Sai"], "author": {"id": "11330", "name": "Bon Sai"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7333", "date": "2021-09-30", "url_title": "intitle:\"Operations Automation Default Page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7334", "date": "2021-09-30", "url_title": "intext:\"Powered by YzmCMS\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7394", "date": "2021-10-05", "url_title": "site:*/oauth/authorize", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7336", "date": "2021-09-30", "url_title": "inurl:.html.php:intext:\"admin\"|intext:\"user\"|intext:\"login\":site:\".in\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11353", "Adarsh S"], "author": {"id": "11353", "name": "Adarsh S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7337", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"sourcecode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7338", "date": "2021-09-30", "url_title": "# Exploit Title: [SF Dork]", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11355", "Teddy"], "author": {"id": "11355", "name": "Teddy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7339", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/striking_r", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7340", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/avada", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7341", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/centum", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7342", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/ultimatum", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7343", "date": "2021-09-30", "url_title": "inurl:/wp-content/themes/IncredibleWP", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7344", "date": "2021-09-30", "url_title": "inurl:/wp-content/plugins/wp-e-commerce", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11341", "Sagar Jain"], "author": {"id": "11341", "name": "Sagar Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7345", "date": "2021-09-30", "url_title": "intitle: \"index\" inurl: log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11356", "adreeta maity"], "author": {"id": "11356", "name": "adreeta maity"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7346", "date": "2021-09-30", "url_title": "allintitle:Index of /wp-includes/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10951", "Raj Zamal"], "author": {"id": "10951", "name": "Raj Zamal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7347", "date": "2021-09-30", "url_title": "intext:private_key filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7348", "date": "2021-09-30", "url_title": "intext:api_key filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7349", "date": "2021-09-30", "url_title": "inurl: /admin/webeditor/admin_login.asp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7350", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"/cgi-bin\" \"admin\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7351", "date": "2021-09-30", "url_title": "inurl:sap/public/bc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7352", "date": "2021-09-30", "url_title": "intext:\"docs.google.com/forms/d/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11357", "Rodrigo Ferreira"], "author": {"id": "11357", "name": "Rodrigo Ferreira"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7353", "date": "2021-09-30", "url_title": "intitle:\" index of \" \"/BigIp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7354", "date": "2021-09-30", "url_title": "intitle:\"Dericam\" \"Remember Me\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7355", "date": "2021-09-30", "url_title": "inurl:/admin/public/asdm.jnlp \"ASDM on\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7356", "date": "2021-09-30", "url_title": "intitle:\"index of\" \"robots.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7357", "date": "2021-09-30", "url_title": "intext:\"Number of Requests for items accessed on this Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7358", "date": "2021-09-30", "url_title": "allintext:\"[Sec. Info]\" file.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11359", "Adam Wallwork"], "author": {"id": "11359", "name": "Adam Wallwork"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7359", "date": "2021-09-30", "url_title": "allintext:\"Call to undefined function\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11359", "Adam Wallwork"], "author": {"id": "11359", "name": "Adam Wallwork"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7360", "date": "2021-10-01", "url_title": "intitle: \"Index of ipcam\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7361", "date": "2021-10-01", "url_title": "intitle: \"index of data clinic\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7362", "date": "2021-10-01", "url_title": "intitle:\"index of\" \"mongod.conf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7363", "date": "2021-10-01", "url_title": "inurl: /admin/login.php intitle: panel admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11308", "Bhavin Amesara"], "author": {"id": "11308", "name": "Bhavin Amesara"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7364", "date": "2021-10-01", "url_title": "intitle:\"index of \" inurl:\".bash_profile \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11329", "Deven Rathod"], "author": {"id": "11329", "name": "Deven Rathod"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7365", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"config.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7366", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"docker-compose.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7367", "date": "2021-10-04", "url_title": "inurl:execute-api site:amazonaws.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7368", "date": "2021-10-04", "url_title": "intitle:index of django.config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11365", "Asif Mohammad Khan"], "author": {"id": "11365", "name": "Asif Mohammad Khan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7369", "date": "2021-10-04", "url_title": "allintext:password filetype:log after:2018", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7370", "date": "2021-10-04", "url_title": "intitle:\"index of\" inurl:gov Juicy Info |GHDB", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11366", "Parul Gulati"], "author": {"id": "11366", "name": "Parul Gulati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7371", "date": "2021-10-04", "url_title": "inurl:admin/reset.php -github", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11265", "Vaibhav Kumar Srivastava"], "author": {"id": "11265", "name": "Vaibhav Kumar Srivastava"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7372", "date": "2021-10-04", "url_title": "intitle: \"index of Health Records\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7373", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"/api-debug.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11369", "Chirag Samant"], "author": {"id": "11369", "name": "Chirag Samant"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7374", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\"-----BEGIN CERTIFICATE-----\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7375", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\"-----BEGIN RSA PRIVATE KEY-----\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7376", "date": "2021-10-04", "url_title": "site:pastebin.com intext:\":aad3b435b51404eeaad3b435b51404ee:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7377", "date": "2021-10-04", "url_title": "intitle:\"index of\" \"schema.graphql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7378", "date": "2021-10-04", "url_title": "site:.execute-api.us-east-1.amazonaws.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10964", "Lutzenfried"], "author": {"id": "10964", "name": "Lutzenfried"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7379", "date": "2021-10-04", "url_title": "inurl:employee filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11371", "Ashim Chaudhary"], "author": {"id": "11371", "name": "Ashim Chaudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7380", "date": "2021-10-04", "url_title": "intext:Provided by ProjectSend", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11270", "Abdullah Kala"], "author": {"id": "11270", "name": "Abdullah Kala"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7381", "date": "2021-10-04", "url_title": "ext:xls intext:/etc/passwd | inurl:password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11348", "Mostafa Tamam"], "author": {"id": "11348", "name": "Mostafa Tamam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7382", "date": "2021-10-04", "url_title": "\"index of\" intext:wpbdp-csv-exports", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11372", "Serdar D."], "author": {"id": "11372", "name": "Serdar D."}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7383", "date": "2021-10-04", "url_title": "inurl:mil intext:\"UNCLASSIFIED/FOUO\" ext:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11373", "Stuart Steenberg"], "author": {"id": "11373", "name": "Stuart Steenberg"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7384", "date": "2021-10-04", "url_title": "intitle:\"index of SCADA\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11289", "Romell Marin Cordoba"], "author": {"id": "11289", "name": "Romell Marin Cordoba"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7385", "date": "2021-10-04", "url_title": "filetype:log \"AUTHTOKEN\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7386", "date": "2021-10-04", "url_title": "intitle:\"SPC4300\" \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7387", "date": "2021-10-05", "url_title": "inurl: \"admin-login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7388", "date": "2021-10-05", "url_title": "Dork - inurl: \"site admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7389", "date": "2021-10-05", "url_title": "intitle:\"index of\" \"mysql.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7390", "date": "2021-10-05", "url_title": "site:*/oauth/token", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7391", "date": "2021-10-05", "url_title": "inurl:\"/app/kibana#\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7392", "date": "2021-10-05", "url_title": "\u00a920 \"Copyright Yamaha Corporation Visit\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7393", "date": "2021-10-05", "url_title": "intitle:\"index of\" \"sftp.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7395", "date": "2021-10-05", "url_title": "inurl:simplesaml/saml2/idp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7396", "date": "2021-10-05", "url_title": "\".:/opt/remi/php56/root/usr/share/pear\" | \":/opt/remi/php56/root/usr/share/php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10153", "MiningOmerta"], "author": {"id": "10153", "name": "MiningOmerta"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7397", "date": "2021-10-06", "url_title": "\"boarding pass\" site:http://tripadvisor.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11378", "Allan Jay Dumanhug"], "author": {"id": "11378", "name": "Allan Jay Dumanhug"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7398", "date": "2021-10-06", "url_title": "intitle:index de sshd_config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7399", "date": "2021-10-06", "url_title": "intitle: \"index of backup.php\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7400", "date": "2021-10-06", "url_title": "intitle: \"index of backup.xml\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11379", "Naman Shah"], "author": {"id": "11379", "name": "Naman Shah"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7401", "date": "2021-10-07", "url_title": "Fwd: intitle:\"Login\" \"FLX Web Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7402", "date": "2021-10-08", "url_title": "intext:\"powered by BlueCMS v1.6\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["9949", "Rahul B Pallickal"], "author": {"id": "9949", "name": "Rahul B Pallickal"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7403", "date": "2021-10-08", "url_title": "site:pastebin.com intext:root: & :0: & ::: | intitle:passwd | shadow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11384", "Arav Budhiraja"], "author": {"id": "11384", "name": "Arav Budhiraja"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7404", "date": "2021-10-08", "url_title": "Fwd: intitle:\"Codian MCU - Home Page\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7405", "date": "2021-10-08", "url_title": "intitle:\"Index of\" \"Apache/2.4.49\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11389", "Shell Reaper"], "author": {"id": "11389", "name": "Shell Reaper"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7406", "date": "2021-10-08", "url_title": "intitle: \"access log\" filetype: txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11375", "Zeshan Ahmad"], "author": {"id": "11375", "name": "Zeshan Ahmad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7407", "date": "2021-10-11", "url_title": "inurl:/webmail/src/login.php intext:\"SquirrelMail\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10977", "J. Igor Melo"], "author": {"id": "10977", "name": "J. Igor Melo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7408", "date": "2021-10-11", "url_title": "intitle:\"index of\" \"credentials\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7409", "date": "2021-10-11", "url_title": "Fwd: intitle:\"Zimbra Web Client Sign In\" \"Synacor\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7410", "date": "2021-10-11", "url_title": "site:pastebin.com intitle:\"leak\" | \"breach\" intext:\"password\" | \"pw\" | \"pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7411", "date": "2021-10-11", "url_title": "Fwd: intitle:\"SPC4300\" \"ID\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7412", "date": "2021-10-13", "url_title": "\"Warehouse Management System\" Ext:pdf site:.gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11391", "Tyler Draughn"], "author": {"id": "11391", "name": "Tyler Draughn"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7413", "date": "2021-10-13", "url_title": "Fwd: intitle:\"Project Insight - Login\" \"Sign In to Continue\" \"Shift4 Payments\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7414", "date": "2021-10-13", "url_title": "Fwd: intitle:\"OS-ZuKon\" \"SSS Siedle\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7415", "date": "2021-10-13", "url_title": "inurl:sap/public/ intext:Logon \"Password\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10367", "Anmol K Sachan"], "author": {"id": "10367", "name": "Anmol K Sachan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7416", "date": "2021-10-13", "url_title": "intitle: \"index of\" \"admin\" \"/backup\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7417", "date": "2021-10-13", "url_title": "intitle: \"Library System by YahooBaba\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7418", "date": "2021-10-13", "url_title": "intext:\"Open Game Panel 2021\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7419", "date": "2021-10-13", "url_title": "inurl:/wp-content/plugins/thecartpress/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7420", "date": "2021-10-13", "url_title": "inurl:/wp-content/plugins/mstore-api/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7421", "date": "2021-10-13", "url_title": "inurl:/plugins/pie-register/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7422", "date": "2021-10-13", "url_title": "intitle:\" index of \"/Invoices*\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7423", "date": "2021-10-13", "url_title": "site:\"*.com\" inurl: admin/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11356", "adreeta maity"], "author": {"id": "11356", "name": "adreeta maity"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7424", "date": "2021-10-13", "url_title": "filetype:log intext:(\"apache2\" | \"htdocs\")", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10521", "Ritik Sahni"], "author": {"id": "10521", "name": "Ritik Sahni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7425", "date": "2021-10-13", "url_title": "intext:\"index of/\" \"client-1.0-SNAPSHOT\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7426", "date": "2021-10-13", "url_title": "intitle:\"phpinfo()\" inurl:\"phpinfo.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11395", "Michael Felix"], "author": {"id": "11395", "name": "Michael Felix"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7427", "date": "2021-10-13", "url_title": "intitle:\"index of\" \"passwords\" gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11396", "Syed Sadam"], "author": {"id": "11396", "name": "Syed Sadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7428", "date": "2021-10-15", "url_title": "Fwd: intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"", "cat_id": ["4", "Web Server Detection"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7429", "date": "2021-10-18", "url_title": "intitle:\"Portal\" & (inurl:\"login.asp\" | inurl:\"login.aspx\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11398", "Muhammad Ali Akbar"], "author": {"id": "11398", "name": "Muhammad Ali Akbar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7430", "date": "2021-10-18", "url_title": "intitle:\"Portal\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11398", "Muhammad Ali Akbar"], "author": {"id": "11398", "name": "Muhammad Ali Akbar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7431", "date": "2021-10-18", "url_title": "New Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11399", "Golam Rabbany"], "author": {"id": "11399", "name": "Golam Rabbany"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7432", "date": "2021-10-18", "url_title": "intitle:\"Index of\" inurl:data/plugins/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11403", "Chirag Prajapati"], "author": {"id": "11403", "name": "Chirag Prajapati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7433", "date": "2021-10-18", "url_title": "Google Dork: intitle:\"Index of\" \"Apache/2.4.50\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7434", "date": "2021-10-18", "url_title": "site:*/node_modules/ content:\"ssh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7435", "date": "2021-10-18", "url_title": "site:*/node_modules/ content:\"PEM\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7436", "date": "2021-10-18", "url_title": "\"com.sap.itsam.problems.java.systeminfo\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10008", "GnosticPlayers"], "author": {"id": "10008", "name": "GnosticPlayers"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7437", "date": "2021-10-18", "url_title": "intitle:\"index of\" \"schema.mysql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7438", "date": "2021-10-18", "url_title": "intitle:\"index of\" \"credentials\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11405", "Darkgen"], "author": {"id": "11405", "name": "Darkgen"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7439", "date": "2021-10-18", "url_title": "intitle:\"Pi-hole - raspberrypi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7440", "date": "2021-10-18", "url_title": "inurl:\"/responsible disclosure\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7441", "date": "2021-10-18", "url_title": "intitle:cisco \"This is a restricted Access Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7442", "date": "2021-10-18", "url_title": "intitle:vmware \"This is a restricted Access Server\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7443", "date": "2021-10-19", "url_title": "inurl:mail intitle:Webmail - Login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7444", "date": "2021-10-19", "url_title": "inurl:/admin/login.php intitle: \"panel\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7445", "date": "2021-10-19", "url_title": "Fwd: intitle:\"Heatmiser Wifi Thermostat\" \"username\" -.com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7446", "date": "2021-10-19", "url_title": "intitle:\"index of\" \"console\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11354", "ethicalsubbu"], "author": {"id": "11354", "name": "ethicalsubbu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7447", "date": "2021-10-19", "url_title": "intitle:\"index of\" \"logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11408", "Prakash Ganesh"], "author": {"id": "11408", "name": "Prakash Ganesh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7448", "date": "2021-10-19", "url_title": "intitle:\"webcamXP 5\" inurl:admin.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7449", "date": "2021-10-19", "url_title": "site:*/*.asp", "cat_id": ["4", "Web Server Detection"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7450", "date": "2021-10-19", "url_title": "Fwd: intitle:\"MedDream\" \"Softneta\" -.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7451", "date": "2021-10-19", "url_title": "index of / inurl:/pki/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7452", "date": "2021-10-19", "url_title": "intext:\"index of/\" \"top secret\" gov", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11396", "Syed Sadam"], "author": {"id": "11396", "name": "Syed Sadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7453", "date": "2021-10-19", "url_title": "inurl:/servicedesk/customer/user/signup", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11409", "Aman Rawat"], "author": {"id": "11409", "name": "Aman Rawat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7454", "date": "2021-10-19", "url_title": "inurl:wp-content/plugins/easy-wp-smtp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11410", "Pratik Dabhi"], "author": {"id": "11410", "name": "Pratik Dabhi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7455", "date": "2021-10-19", "url_title": "Fwd: inurl:\"/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7456", "date": "2021-10-19", "url_title": "inurl:\"/app/kibana#\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7457", "date": "2021-10-19", "url_title": "intitle:\"Portal\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7458", "date": "2021-10-19", "url_title": "intitle:\"SonicWall Analyzer Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7459", "date": "2021-10-19", "url_title": "intext:\"adobe coldfusion 8\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11333", "Red Blue Ops"], "author": {"id": "11333", "name": "Red Blue Ops"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7460", "date": "2021-10-19", "url_title": "intitle:\"Issabel login - page\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7461", "date": "2021-10-19", "url_title": "intitle:\"Juniper Networks Web\" \"Log In\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7462", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Support Portal\" intext:\"Bomgar Corporation. Redistribution Prohibited. All Rights Reserved.\" \"Representatives\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7463", "date": "2021-10-20", "url_title": "inurl:\"/?page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7464", "date": "2021-10-20", "url_title": "inurl:\"/?a=login\" intext:\"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7465", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Authorize application\" \"Learn more about OAuth\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7466", "date": "2021-10-20", "url_title": "Fwd: intitle:\"Cloudphysician RADAR\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7467", "date": "2021-10-20", "url_title": "filetype:conf intext:\"Footer Powered By\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7468", "date": "2021-10-20", "url_title": "inurl:/wp-content/plugins/elementor/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11411", "samarth dad"], "author": {"id": "11411", "name": "samarth dad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7469", "date": "2021-10-20", "url_title": "inurl:/wp-content/plugins/wp-filebase/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11411", "samarth dad"], "author": {"id": "11411", "name": "samarth dad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7470", "date": "2021-10-21", "url_title": "intitle:\"ADSL Router\" inurl:\"/login.htm\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7471", "date": "2021-10-21", "url_title": "\"fluig\" \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7472", "date": "2021-10-25", "url_title": "intitle:\"CMS\" inurl:\"login.php\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7473", "date": "2021-10-25", "url_title": "site:*/membership-login/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7474", "date": "2021-10-25", "url_title": "intitle:\"TYPO3 CMS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11111", "Simone Crema"], "author": {"id": "11111", "name": "Simone Crema"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7475", "date": "2021-10-25", "url_title": "intitle:\"Sign in [Jenkins]\" inurl:\"login?from\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7476", "date": "2021-10-25", "url_title": "intitle:\"index of\" \"passwrod*\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11392", "Roshdy Essam"], "author": {"id": "11392", "name": "Roshdy Essam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7477", "date": "2021-10-25", "url_title": "inurl:/designs/imm/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7478", "date": "2021-10-25", "url_title": "intitle:\"Sophos\" inurl:/userportal/webpages/myaccount/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7479", "date": "2021-10-25", "url_title": "inurl:fgtauth?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7480", "date": "2021-10-25", "url_title": "inurl:\"app.yaml\" intext:\"runtime: \" ext:yaml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10126", "Cristi Vlad"], "author": {"id": "10126", "name": "Cristi Vlad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7481", "date": "2021-10-25", "url_title": "inurl:/phpldapadmin/cmd.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7482", "date": "2021-10-25", "url_title": "inurl: https://app.zerocopter.com/rd/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11417", "Akash Patil"], "author": {"id": "11417", "name": "Akash Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7483", "date": "2021-10-25", "url_title": "intitle:index.of conf.mysql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7484", "date": "2021-10-25", "url_title": "intext:\"password\" intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11419", "Morsheduzzaman Arman"], "author": {"id": "11419", "name": "Morsheduzzaman Arman"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7485", "date": "2021-10-25", "url_title": "allintitle:\"MeshCentral - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7486", "date": "2021-10-25", "url_title": "intitle:\"CMS\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7487", "date": "2021-10-26", "url_title": "intitle:\"HRMS\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7488", "date": "2021-10-26", "url_title": "inurl:\"index.php\" intitle:\"CMS Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7489", "date": "2021-10-26", "url_title": "inurl:\"robots\" | \"robot\" intext:\"admin\" AND \"Disallow\" ext:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7490", "date": "2021-10-26", "url_title": "intitle:\"Student\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7491", "date": "2021-10-26", "url_title": "intitle:\"index of\" \"mongod*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11425", "Tanvir Rayhan"], "author": {"id": "11425", "name": "Tanvir Rayhan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7492", "date": "2021-10-26", "url_title": "intitle:\"Microseven M7CAM IP Camera\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7493", "date": "2021-10-26", "url_title": "intitle:\"Employee Login\" & inurl:(\"login.aspx\" | \"login.asp\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7494", "date": "2021-10-26", "url_title": "intitle:index.of wp.login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7495", "date": "2021-10-26", "url_title": "intitle:\"Journal\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7496", "date": "2021-10-26", "url_title": "intext:Project hosted at: For support, contact: Copyright Openbravo", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7497", "date": "2021-10-26", "url_title": "inurl:/wp-content/plugins/simple-forum/admin/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7498", "date": "2021-10-26", "url_title": "intitle:index.of /Snowflake /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11427", "Nayan Chandra"], "author": {"id": "11427", "name": "Nayan Chandra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7499", "date": "2021-10-26", "url_title": "intitle:\"index of\" \".env.example\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7500", "date": "2021-10-27", "url_title": "intitle:index of cv site:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7501", "date": "2021-10-27", "url_title": "site:.bd http intitle: admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7502", "date": "2021-10-27", "url_title": "intitle:\"Admin Login\" inurl:\"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7503", "date": "2021-10-27", "url_title": "intext:swagger filetype:log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11349", "Matheus Bolela"], "author": {"id": "11349", "name": "Matheus Bolela"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7504", "date": "2021-10-27", "url_title": "intitle:\"index of\" \"server.properties\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11425", "Tanvir Rayhan"], "author": {"id": "11425", "name": "Tanvir Rayhan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7505", "date": "2021-10-28", "url_title": "inurl:login/users.pwd", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11202", "Neha Singh"], "author": {"id": "11202", "name": "Neha Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7506", "date": "2021-10-28", "url_title": "inurl:\"wp-login.php?action=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7507", "date": "2021-10-28", "url_title": "intitle:\"LoRaWAN Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7508", "date": "2021-10-28", "url_title": "intext: \"mailenable\" inurl:\"/lang/sys/login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7509", "date": "2021-10-28", "url_title": "intitle:Hikvision login page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7510", "date": "2021-10-28", "url_title": "intitle:ip camera login page", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7511", "date": "2021-10-28", "url_title": "inurl:password site:shodan.io", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7512", "date": "2021-10-28", "url_title": "Index of /apidoc/api-web/target/classes/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11433", "Faisal Habib"], "author": {"id": "11433", "name": "Faisal Habib"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7513", "date": "2021-10-28", "url_title": "intitle:\"password reset\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11418", "Ramjan Ali Sabber"], "author": {"id": "11418", "name": "Ramjan Ali Sabber"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7514", "date": "2021-10-28", "url_title": "intitle:index.of /CMS /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7515", "date": "2021-10-28", "url_title": "intitle:\"index of\" \"server.log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7516", "date": "2021-10-28", "url_title": "intitle:\"index of\" \"/backup/sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7517", "date": "2021-10-29", "url_title": "intitle:TYPO3 CMS Login: New TYPO3 site inurl:/typo3/index.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11416", "Na\u00efm Gallouj"], "author": {"id": "11416", "name": "Na\u00efm Gallouj"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7518", "date": "2021-10-29", "url_title": "site:pastebin.com intext:username | password | SECRET_KEY", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7519", "date": "2021-10-29", "url_title": "site:pastebin.com intext:license key | expiration", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7520", "date": "2021-10-29", "url_title": "site:pastebin.com intext:username | password | secret_key | token", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7521", "date": "2021-10-29", "url_title": "intitle:index.of /email /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7522", "date": "2021-10-29", "url_title": "intitle:index.of /cftp /robots.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7523", "date": "2021-10-29", "url_title": "inurl:\"brandmeister page=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7524", "date": "2021-10-29", "url_title": "allinurl:index.php?page= site:.gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7525", "date": "2021-10-29", "url_title": "\"inurl:php?id=\" site:.gov.bd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7526", "date": "2021-10-29", "url_title": "Index of /vendor/spatie/robots-txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11433", "Faisal Habib"], "author": {"id": "11433", "name": "Faisal Habib"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7527", "date": "2021-10-29", "url_title": "intitle:\"index of\" \".private.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7528", "date": "2021-10-29", "url_title": "intext:\"admin\" AND \"login\" | \"sign in\" AND \"\u00a9\" AND \"rights reserved\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7529", "date": "2021-10-29", "url_title": "site:pastebin.com intext:\"administrator:500:\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7530", "date": "2021-10-29", "url_title": "inurl:/wp-content/uploads/ ext:txt \"username\" | \"user name\" | \"uname\" | \"user\" | \"userid\" | \"user id\" AND \"password\" | \"pass word\" | \"pwd\" | \"pw\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7533", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".env\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7531", "date": "2021-10-29", "url_title": "\"inurl:php?id=\" site:.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11428", "MD. Rimel"], "author": {"id": "11428", "name": "MD. Rimel"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7532", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".ppt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7534", "date": "2021-11-01", "url_title": "site:github.com intext:\"unattend xmlns\" AND \"password\" ext:xml", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11081", "Aftab Alam"], "author": {"id": "11081", "name": "Aftab Alam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7535", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"workspace.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7536", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-qpf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7537", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-ipk\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7538", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"Packages.gz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7539", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"mips32el-nf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7540", "date": "2021-11-01", "url_title": "intitle:\"I-Portal\" inurl:\"login.jsp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11432", "jawhar milkan"], "author": {"id": "11432", "name": "jawhar milkan"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7541", "date": "2021-11-01", "url_title": "intitle:\"index of\" \".phpunit.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7542", "date": "2021-11-01", "url_title": "intitle:\"index of\" \" .AndroidManifest.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7545", "date": "2021-11-01", "url_title": "intitle:\"RM Portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7546", "date": "2021-11-01", "url_title": "intitle:\"TOTVS SmartClient HTML - Par\u00e2metros Iniciais\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11412", "Dennis Silva"], "author": {"id": "11412", "name": "Dennis Silva"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7544", "date": "2021-11-01", "url_title": "intitle:\"Index of /\" intext:\"pass.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7547", "date": "2021-11-01", "url_title": "inurl:WS_FTP.log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11438", "Suvam CyberSec"], "author": {"id": "11438", "name": "Suvam CyberSec"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7548", "date": "2021-11-01", "url_title": "intext:\"/pfx-password.txt\" \"[To Parent Directory]\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11225", "Marko \u017dlender"], "author": {"id": "11225", "name": "Marko \u017dlender"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7549", "date": "2021-11-01", "url_title": "intext:\"Index of\" \"email.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7550", "date": "2021-11-01", "url_title": "intitle:\"Gophish - Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10915", "Piyush Patil"], "author": {"id": "10915", "name": "Piyush Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7551", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"pptx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7552", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"ppt.html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7553", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"slides-ppt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7554", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"-XML.pdf \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7555", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"XML \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7556", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"XML.Xerces \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7557", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"infn.it\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7558", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"lngs.infn.it \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7559", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"extra\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7560", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"extranet\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7561", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"fsi\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7562", "date": "2021-11-01", "url_title": "intitle:\"index of\" \"oxid-esales\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7563", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7564", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"css\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7565", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"CD.pdf \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7566", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"DOCS-TECH \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7567", "date": "2021-11-02", "url_title": "intitle:\"index of\" \" Server-Side \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7568", "date": "2021-11-02", "url_title": "intitle:\"index of\" \" py-text\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7569", "date": "2021-11-02", "url_title": "intitle:\"Kerio Connect Client\" inurl:\"/webmail/login/\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7570", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7571", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7572", "date": "2021-11-02", "url_title": "Google Dork", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11442", "Tushar Jaiswal"], "author": {"id": "11442", "name": "Tushar Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7573", "date": "2021-11-02", "url_title": "intitle:\"index of\" \"htdocs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7574", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" unidecode\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7575", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" cldr-data\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7576", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" gettext\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7577", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" src \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7578", "date": "2021-11-03", "url_title": "intitle:\"index of\" \" src.hint\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7579", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"tar.xz\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7580", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"pkgs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7581", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"ftp.riken", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7582", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"pub\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7583", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"cygwin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7584", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"kde-l10n-de\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7585", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"txdot\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7586", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"mirror.koddos.net\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7587", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"Squid-cache\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7588", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"-login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7589", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"metin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7590", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"html-en\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7591", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"html-intro\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7592", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"echo-linux\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7593", "date": "2021-11-03", "url_title": "intitle:\"index of\" \"filelist.xml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7594", "date": "2021-11-04", "url_title": "intitle:\"index of\" \"master01\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7595", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"master03.xml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7596", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"stylesheet.css\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7597", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"pres.xml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7598", "date": "2021-11-05", "url_title": "intext:\"password\" | \"passwd\" | \"pwd\" site:anonfiles.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7599", "date": "2021-11-05", "url_title": "intitle:\" - General Status [none]\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7600", "date": "2021-11-05", "url_title": "inurl:/carbon/admin/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7601", "date": "2021-11-05", "url_title": "site:*.example.com inurl:(elmah.axd | errorlog.axd) ext:axd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7602", "date": "2021-11-05", "url_title": "inurl:errorlog.axd ext:axd", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["4858", "Girish"], "author": {"id": "4858", "name": "Girish"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7603", "date": "2021-11-05", "url_title": "intext:\"Powered by \" inurl:/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7627", "date": "2021-11-05", "url_title": "showing putty logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11450", "Shubh Mishra"], "author": {"id": "11450", "name": "Shubh Mishra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7605", "date": "2021-11-05", "url_title": "intext:\"index of\" \"uploads\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7606", "date": "2021-11-05", "url_title": "inurl:newsdesk.cgi?", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11450", "Shubh Mishra"], "author": {"id": "11450", "name": "Shubh Mishra"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7607", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"script.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7608", "date": "2021-11-05", "url_title": "inurl *:8080/login.php", "cat_id": ["4", "Web Server Detection"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7609", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin-config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7610", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin.login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7611", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"admin.login.php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7612", "date": "2021-11-05", "url_title": "intitle:\"index of\" \" wp-mail-smtp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7613", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"/resources\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7614", "date": "2021-11-05", "url_title": "intext:\"index of\" \"ftp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7615", "date": "2021-11-05", "url_title": "intext:\"password\" | \"passwd\" | \"pwd\" site:ghostbin.com", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11431", "Nisrin Ahmed"], "author": {"id": "11431", "name": "Nisrin Ahmed"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7616", "date": "2021-11-05", "url_title": "intext:\"untitled\" intext:\"login\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7617", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"untitled\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7618", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"untitled\" \"wp-content\" intext:scanned", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7619", "date": "2021-11-05", "url_title": "index of :\"uploads\" \"parent\" \"salary\" intext:salary", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7620", "date": "2021-11-05", "url_title": "index of :wp-config.zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7621", "date": "2021-11-05", "url_title": "intitle:\"index of\" \".ssh/authorized_keys\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7622", "date": "2021-11-05", "url_title": "Intitle:database ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7623", "date": "2021-11-05", "url_title": "intext:\"untitled\" intext:\"password\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7624", "date": "2021-11-05", "url_title": "index of: \"parent directory\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7625", "date": "2021-11-05", "url_title": "index of: \"confidential\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7626", "date": "2021-11-05", "url_title": "intitle:\"webmail Login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7628", "date": "2021-11-05", "url_title": "site:pastebin.com intext:password.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7629", "date": "2021-11-05", "url_title": "index of: \"cache\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7630", "date": "2021-11-05", "url_title": "index of: \"QRcodes\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7631", "date": "2021-11-05", "url_title": "index of: \"contracts\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7632", "date": "2021-11-05", "url_title": "index of : \"phonebook \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7633", "date": "2021-11-05", "url_title": "index of : \"truecaller\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7634", "date": "2021-11-05", "url_title": "index of: \"license\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7635", "date": "2021-11-05", "url_title": "index of: \"certificate\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7636", "date": "2021-11-05", "url_title": "index of: \"certificate\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7637", "date": "2021-11-05", "url_title": "index of: \"application\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7638", "date": "2021-11-05", "url_title": "index of: \"application form\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7639", "date": "2021-11-05", "url_title": "index of: \"documents\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7640", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"_vti_inf.html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7641", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"service.pwd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7642", "date": "2021-11-05", "url_title": "intitle:\"index of\" \"shtml.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7643", "date": "2021-11-05", "url_title": "inurl:admin ext:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7644", "date": "2021-11-05", "url_title": "index of:\"password\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7645", "date": "2021-11-05", "url_title": "index of: \"putty\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7646", "date": "2021-11-08", "url_title": "site:in inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11453", "Arzan Batliwala"], "author": {"id": "11453", "name": "Arzan Batliwala"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7647", "date": "2021-11-08", "url_title": "inurl:gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7648", "date": "2021-11-08", "url_title": "intitle:MailEnable inurl:\"/Login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7649", "date": "2021-11-08", "url_title": "inurl:8888 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7650", "date": "2021-11-08", "url_title": "inurl:4444 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7651", "date": "2021-11-08", "url_title": "inurl:login.net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7652", "date": "2021-11-08", "url_title": "index of: \"participants\" \"uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7653", "date": "2021-11-08", "url_title": "site:com inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7654", "date": "2021-11-08", "url_title": "filetype:txt site:gitlab.* \"secret\" OR \"authtoken\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7655", "date": "2021-11-08", "url_title": "site:gitlab.* intext:password intext:@gmail.com | @yahoo.com | @hotmail.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11434", "Jorge Manuel Lozano G\u00f3mez"], "author": {"id": "11434", "name": "Jorge Manuel Lozano G\u00f3mez"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7656", "date": "2021-11-08", "url_title": "inurl: */.env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7657", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"/.git/config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7658", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"*/ftp.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7659", "date": "2021-11-08", "url_title": "intext:\"index of\" \"user-config\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7660", "date": "2021-11-08", "url_title": "intitle:\"database\" \"backup\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7661", "date": "2021-11-08", "url_title": "intext:\"sitemap\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7662", "date": "2021-11-08", "url_title": "intext:pass filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7663", "date": "2021-11-08", "url_title": "inurl:/package.json", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11457", "Jaydev Ahire"], "author": {"id": "11457", "name": "Jaydev Ahire"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7664", "date": "2021-11-08", "url_title": "intitle\"index of\" \"username\" \"password\" filetype: xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7665", "date": "2021-11-08", "url_title": "intitle:\"Index of /logs/\" \"nginx\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11458", "jyotiprakash Rabha"], "author": {"id": "11458", "name": "jyotiprakash Rabha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7666", "date": "2021-11-08", "url_title": "intext:\"index of\" \"home_page\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7667", "date": "2021-11-08", "url_title": "inurl:/mutillidae/ \"Toggle Hints\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11459", "Kin Wong"], "author": {"id": "11459", "name": "Kin Wong"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7668", "date": "2021-11-08", "url_title": "intext:\"index of\" inurl:/etc/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7669", "date": "2021-11-08", "url_title": "inurl:wp-content/uploads/wooccm_uploads", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11373", "Stuart Steenberg"], "author": {"id": "11373", "name": "Stuart Steenberg"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7670", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"particle.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7671", "date": "2021-11-08", "url_title": "index of: \"invoice\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11460", "Raghavaraju Lohitha"], "author": {"id": "11460", "name": "Raghavaraju Lohitha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7672", "date": "2021-11-08", "url_title": "intitle:\"index of\" Hindi movies", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7673", "date": "2021-11-08", "url_title": "intext:\"index of\" \"wp-uploads\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7674", "date": "2021-11-08", "url_title": "intext:\"index of\" \"signin\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7675", "date": "2021-11-08", "url_title": "site:.edu.in inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11461", "Mohamed Rahman Shareff S"], "author": {"id": "11461", "name": "Mohamed Rahman Shareff S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7676", "date": "2021-11-08", "url_title": "site:.edu.in inurl:login.aspx", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11461", "Mohamed Rahman Shareff S"], "author": {"id": "11461", "name": "Mohamed Rahman Shareff S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7677", "date": "2021-11-08", "url_title": "index of: \"marksheet\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7678", "date": "2021-11-08", "url_title": "intext:\"untitled\" intext:\"admin\" filetype:php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7679", "date": "2021-11-08", "url_title": "site:gov.in inurl:/admin/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7680", "date": "2021-11-08", "url_title": "inurl:gov.uk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7681", "date": "2021-11-08", "url_title": "inurl:80 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7682", "date": "2021-11-08", "url_title": "intext:\"Index of\" intext:\"password.zip\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7683", "date": "2021-11-08", "url_title": "intext:\"Index of\" intext:\"users.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7684", "date": "2021-11-08", "url_title": "intext:\"Index of\" \"services.php | pass.php | passwd.php | credentials.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10859", "Parshwa Bhavsar"], "author": {"id": "10859", "name": "Parshwa Bhavsar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7685", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"dhcp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7686", "date": "2021-11-08", "url_title": "index of:\"blog\" \"upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7687", "date": "2021-11-08", "url_title": "inurl:cache/uploads", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7688", "date": "2021-11-08", "url_title": "intitle:\"index of\" \"Apache/2.4.41 (Ubuntu) Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7689", "date": "2021-11-09", "url_title": "index of:\"customer/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7690", "date": "2021-11-09", "url_title": "site:pastebin.com intext:pass.txt", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7691", "date": "2021-11-09", "url_title": "index of:\"seller/login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11449", "Onkar Deshmukh"], "author": {"id": "11449", "name": "Onkar Deshmukh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7692", "date": "2021-11-09", "url_title": "site:*.in inurl: admin login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11463", "Ritika Keni"], "author": {"id": "11463", "name": "Ritika Keni"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7693", "date": "2021-11-09", "url_title": "inurl:gov.in & (intitle:login | intitle:signin)", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7694", "date": "2021-11-09", "url_title": "inurl:gov.in & inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7695", "date": "2021-11-09", "url_title": "inurl:/commodities.php?id=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11465", "Harshit Koli"], "author": {"id": "11465", "name": "Harshit Koli"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7696", "date": "2021-11-09", "url_title": "{intitle: indexof/.git }", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11466", "Aadesh deep namdev"], "author": {"id": "11466", "name": "Aadesh deep namdev"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7697", "date": "2021-11-09", "url_title": "intitle:\"webcamXP\" inurl:8080", "cat_id": ["13", "Various Online Devices"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7698", "date": "2021-11-09", "url_title": "site:*.gov.in inurl:login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7699", "date": "2021-11-09", "url_title": "site:gov.hk intitle:index of /", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7700", "date": "2021-11-09", "url_title": "inurl:pastebin \"AWS_ACCESS_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7701", "date": "2021-11-09", "url_title": "site:*/forgotpassword.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7702", "date": "2021-11-09", "url_title": "site:.edu.in inurl:login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7703", "date": "2021-11-09", "url_title": "site:.edu intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7704", "date": "2021-11-09", "url_title": "site:.edu inurl:login \"Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7705", "date": "2021-11-09", "url_title": "site:pastebin.com \"*@gmail.com password\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7706", "date": "2021-11-09", "url_title": "site:.edu inurl:search", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7707", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"DCIM/camera\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7708", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"Screenshot\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7709", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"system32\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7710", "date": "2021-11-09", "url_title": "intitle:\"Index of\" \"Program files\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7711", "date": "2021-11-09", "url_title": "intitle:\"Index of\" *.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7712", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"certificates\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7713", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"/.cpanel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11435", "Chinmay Divekar"], "author": {"id": "11435", "name": "Chinmay Divekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7714", "date": "2021-11-09", "url_title": "\"index of\" :excel documents", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11468", "Renuka Kharat"], "author": {"id": "11468", "name": "Renuka Kharat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7715", "date": "2021-11-09", "url_title": "intitle:\"index of\" :mobile number", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11468", "Renuka Kharat"], "author": {"id": "11468", "name": "Renuka Kharat"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7716", "date": "2021-11-09", "url_title": "intitle:\"index of\" \"node.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7717", "date": "2021-11-09", "url_title": "intext:\"Index of\" intext:\"config.zip\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11469", "Parth Surati"], "author": {"id": "11469", "name": "Parth Surati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7718", "date": "2021-11-09", "url_title": "inurl: conf/fastcgi.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7719", "date": "2021-11-09", "url_title": "inurl:conf/nginx.conf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7720", "date": "2021-11-09", "url_title": "site:com intitle:\"index of\" .env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11456", "Suvendu Dash"], "author": {"id": "11456", "name": "Suvendu Dash"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7721", "date": "2021-11-09", "url_title": "inurl:gov.uk & inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7722", "date": "2021-11-09", "url_title": "intitle:\"Index of\" *.xlsx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7723", "date": "2021-11-10", "url_title": "site:smtp3.*.*/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7724", "date": "2021-11-10", "url_title": "intitle:\"Index of\" site:.in", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7725", "date": "2021-11-10", "url_title": "inurl:pastebin \"SHODAN_API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11467", "Nithissh S"], "author": {"id": "11467", "name": "Nithissh S"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7726", "date": "2021-11-10", "url_title": "inurl:*gov intitle:\"index of/documents\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11470", "Resham Kumar Chaudhary"], "author": {"id": "11470", "name": "Resham Kumar Chaudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7727", "date": "2021-11-10", "url_title": "inurl:.php?=*php site:.nic.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11471", "Sagar Jana"], "author": {"id": "11471", "name": "Sagar Jana"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7728", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"/students\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7729", "date": "2021-11-10", "url_title": "site:com \"rfp\" filetype:pdf", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11472", "Satish Kumar Singh"], "author": {"id": "11472", "name": "Satish Kumar Singh"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7730", "date": "2021-11-10", "url_title": "site:.edu intext:\"index of\" \"logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7731", "date": "2021-11-10", "url_title": "intext:\"Index of /chatlogs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11476", "Kashish rohilla"], "author": {"id": "11476", "name": "Kashish rohilla"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7732", "date": "2021-11-10", "url_title": "inurl:pastebin \"CVV\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11463", "Ritika Keni"], "author": {"id": "11463", "name": "Ritika Keni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7733", "date": "2021-11-10", "url_title": "site: com intext \" organisation data\" filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11477", "Sonali Bhutad"], "author": {"id": "11477", "name": "Sonali Bhutad"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7734", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"default.asp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7735", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" fileadmin \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7736", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" YaBB.pl \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7737", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" htsearch \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7738", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" glimpse \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7739", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" webdriver \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7740", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" index.php.bak \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7741", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" sendmail.inc \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7742", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" login.jsp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7743", "date": "2021-11-10", "url_title": "intitle:\"index of\" \" mod_auth_mysql \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7744", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"test.bat \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7745", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"msadcs.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7746", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"browser.inc \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7747", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"hello.bat \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7748", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"dvwssr.dll \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7749", "date": "2021-11-10", "url_title": "intitle:\"index of\" Servlet\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7750", "date": "2021-11-10", "url_title": "intitle:\"index of\" upload.asp \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7751", "date": "2021-11-10", "url_title": "inurl:product-list.php?id=", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7752", "date": "2021-11-10", "url_title": "site:pastebin.com \"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7753", "date": "2021-11-10", "url_title": "inurl:pastebin \"API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7754", "date": "2021-11-10", "url_title": "inurl:pastebin \"Windows 10 Product Keys*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7755", "date": "2021-11-10", "url_title": "inurl:login.php site:.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7756", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"data*\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7757", "date": "2021-11-10", "url_title": "intitle:\"index of\" \"document*.pdf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7758", "date": "2021-11-11", "url_title": "inurl:linkedin.com \"view my resume\" facebook", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11478", "Smita Dhanokar"], "author": {"id": "11478", "name": "Smita Dhanokar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7759", "date": "2021-11-11", "url_title": "intitle.index of .log", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11453", "Arzan Batliwala"], "author": {"id": "11453", "name": "Arzan Batliwala"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7760", "date": "2021-11-11", "url_title": "inurl:*gov intitle:\"index of\" \"docker-compose\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7761", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"sysinfo\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11480", "Hognaglo komi Sergio"], "author": {"id": "11480", "name": "Hognaglo komi Sergio"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7762", "date": "2021-11-11", "url_title": "intitle.index of .exe", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7763", "date": "2021-11-11", "url_title": "intitle.index of API*.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7764", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.np", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7779", "date": "2021-11-12", "url_title": "intitle:\"Login\" intext:\"camera\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11486", "Naveen Venugopal"], "author": {"id": "11486", "name": "Naveen Venugopal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7765", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"*.mp4\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7766", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"admin*.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7767", "date": "2021-11-11", "url_title": "site:.nic.in inurl:.php?id=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7768", "date": "2021-11-11", "url_title": "inurl:.org intitle index.of \"inflation\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11484", "Hardik Jain"], "author": {"id": "11484", "name": "Hardik Jain"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7769", "date": "2021-11-11", "url_title": "site:*/admin-portal/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11480", "Hognaglo komi Sergio"], "author": {"id": "11480", "name": "Hognaglo komi Sergio"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7770", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.ru", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7771", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.gr", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7772", "date": "2021-11-11", "url_title": "site:.in | .com | .net intitle:\"index of\" ftp", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7773", "date": "2021-11-11", "url_title": "inurl:forgotpassword.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7774", "date": "2021-11-11", "url_title": "intitle:\"index of\" site:gov.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7775", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"/public_html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7776", "date": "2021-11-11", "url_title": "inurl:node_modules/ua-parser-js", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7777", "date": "2021-11-11", "url_title": "intitle:\"index of\" \"/public/js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7778", "date": "2021-11-12", "url_title": "site:drive.google.com \"*.pdf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7780", "date": "2021-11-12", "url_title": "intitle:\"index of \"/key/\" \"key.txt\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7781", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"/products\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7782", "date": "2021-11-15", "url_title": "inurl:adm/login.jsp.bak", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7783", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.pl\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7784", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.phtml\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7785", "date": "2021-11-15", "url_title": "inurl:console/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10548", "Md Anzaruddin"], "author": {"id": "10548", "name": "Md Anzaruddin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7786", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.php\"", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7787", "date": "2021-11-15", "url_title": "site:mail.* intitle:Dashboard", "cat_id": ["10", "Sensitive Online Shopping Info"], "author_id": ["11490", "Soriful Islam Shoaib"], "author": {"id": "11490", "name": "Soriful Islam Shoaib"}, "category": {"cat_id": "10", "cat_title": "Sensitive Online Shopping Info", "cat_description": "Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc", "last_update": "2021-11-15", "records_count": "15", "porder": 0}}, {"id": "7788", "date": "2021-11-15", "url_title": "inurl:EMSWebClient/", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11490", "Soriful Islam Shoaib"], "author": {"id": "11490", "name": "Soriful Islam Shoaib"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7789", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"/mysql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7790", "date": "2021-11-15", "url_title": "site:*.ng intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7791", "date": "2021-11-15", "url_title": "inurl admin login php gov.in", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11494", "Arindam Saha"], "author": {"id": "11494", "name": "Arindam Saha"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7792", "date": "2021-11-15", "url_title": "site:*.edu.in intitle:index of", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7793", "date": "2021-11-15", "url_title": "site:*.in inurl:jira login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7794", "date": "2021-11-15", "url_title": "site:*.gov.au inurl:wp-admin", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11495", "Haox Hapot"], "author": {"id": "11495", "name": "Haox Hapot"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7795", "date": "2021-11-15", "url_title": "inurl:*gov intitle:\"index of\" \"docker-compose\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7796", "date": "2021-11-15", "url_title": "inurl:pastebin \"SHODAN_API_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7797", "date": "2021-11-15", "url_title": "inurl:*gov intitle:\"index of/documents\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11496", "Vrushabh Kadam"], "author": {"id": "11496", "name": "Vrushabh Kadam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7798", "date": "2021-11-15", "url_title": "Fwd: intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7799", "date": "2021-11-15", "url_title": "intitle\"index of\" \"php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7800", "date": "2021-11-15", "url_title": "intitle:\"index of\" site:gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11494", "Arindam Saha"], "author": {"id": "11494", "name": "Arindam Saha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7801", "date": "2021-11-15", "url_title": "site:*.github.io intext:cheatsheet+offensive+pentesting", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11497", "Dharmendra Yadav"], "author": {"id": "11497", "name": "Dharmendra Yadav"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7802", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"admin.js\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11464", "Sabyasachi Paul"], "author": {"id": "11464", "name": "Sabyasachi Paul"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7803", "date": "2021-11-15", "url_title": "inurl:gov.in & inurl:admin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11498", "Amit Adhikari"], "author": {"id": "11498", "name": "Amit Adhikari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7804", "date": "2021-11-15", "url_title": "site:pastebin.com \"admin password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7805", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"wp-inc\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11403", "Chirag Prajapati"], "author": {"id": "11403", "name": "Chirag Prajapati"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7806", "date": "2021-11-15", "url_title": "inurl *:8443/login.jsp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11451", "Vivek Pancholi"], "author": {"id": "11451", "name": "Vivek Pancholi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7807", "date": "2021-11-15", "url_title": "allintext\"account number\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11478", "Smita Dhanokar"], "author": {"id": "11478", "name": "Smita Dhanokar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7808", "date": "2021-11-15", "url_title": "site:controlc.com intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7809", "date": "2021-11-15", "url_title": "site:rentry.co intext:\"password\"", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7810", "date": "2021-11-15", "url_title": "site:.edu intext:\"index of\" \"payroll\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11462", "Anirudh Kumar Kushwaha"], "author": {"id": "11462", "name": "Anirudh Kumar Kushwaha"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7811", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.yaml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11317", "Priyanshu Choudhary"], "author": {"id": "11317", "name": "Priyanshu Choudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7812", "date": "2021-11-15", "url_title": "site:*.se intitle:\"index of\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7813", "date": "2021-11-15", "url_title": "site:*.id intitle:\"index of\" \"screenshot*.jpg\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7814", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"*.vcf\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7815", "date": "2021-11-15", "url_title": "intitle:\"index of\" \"apache.log\" | \"apache.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11500", "Pauras Patil"], "author": {"id": "11500", "name": "Pauras Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7816", "date": "2021-11-16", "url_title": "intext:\"Real-time IP Camera Monitoring System\" intext:\"ActiveX Mode (For IE Browser)\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7817", "date": "2021-11-16", "url_title": "intitle:\"Login\" intext:\"cam\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7818", "date": "2021-11-16", "url_title": "intitle:\"Secure Access Service\" inurl:\"/dana-na/auth/url_default/welcome.cgi\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7824", "date": "2021-11-18", "url_title": "inurl:\"*admin | login\" | inurl:.php | .asp", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7819", "date": "2021-11-17", "url_title": "intitle:\"Teltonika -Web UI\" | intitle:\"Teltonika-RUT -Web UI\" inurl:\"/cgi-bin/luci\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7820", "date": "2021-11-17", "url_title": "inurl:admin filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7821", "date": "2021-11-17", "url_title": "inurl:/admin/login.php intitle:(\"Iniciar sesion\" OR \"Login\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11504", "Diego Bardalez Plaza"], "author": {"id": "11504", "name": "Diego Bardalez Plaza"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7822", "date": "2021-11-17", "url_title": "intitle:\"MODBUS TCP RS485 Converter\" intext:\"Module Name: MMTCPBCONV\" \"powered by Atmel ARM.\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11067", "Mugdha Peter Bansode"], "author": {"id": "11067", "name": "Mugdha Peter Bansode"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7823", "date": "2021-11-17", "url_title": "inurl:admin filetype:xls site:gov.in", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11499", "Saumyajeet Das"], "author": {"id": "11499", "name": "Saumyajeet Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7825", "date": "2021-11-18", "url_title": "site:pastebin.com intitle:\"cpanel\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11506", "Ishani Dhar"], "author": {"id": "11506", "name": "Ishani Dhar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7826", "date": "2021-11-18", "url_title": "inurl:/intranet/login.php", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11504", "Diego Bardalez Plaza"], "author": {"id": "11504", "name": "Diego Bardalez Plaza"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7827", "date": "2021-11-18", "url_title": "intitle:index of settings.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11498", "Amit Adhikari"], "author": {"id": "11498", "name": "Amit Adhikari"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7828", "date": "2021-11-18", "url_title": "site:postman.com + keyword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11507", "Gabriel Tarsia"], "author": {"id": "11507", "name": "Gabriel Tarsia"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7829", "date": "2021-11-18", "url_title": "inurl:admin filetype:xlsx site:gov.*", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7830", "date": "2021-11-18", "url_title": "db_password filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11508", "Thiru kumaran"], "author": {"id": "11508", "name": "Thiru kumaran"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7831", "date": "2021-11-18", "url_title": "inurl: /wp-content/uploads/ inurl:\"robots.txt\" \"Disallow:\" filetype:txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11509", "Ritwick Dadhich"], "author": {"id": "11509", "name": "Ritwick Dadhich"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7832", "date": "2021-11-18", "url_title": "inurl:admin filetype:xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11509", "Ritwick Dadhich"], "author": {"id": "11509", "name": "Ritwick Dadhich"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7833", "date": "2021-11-18", "url_title": "site:gov.* intitle:\"index of\" *.apk", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11448", "Krishna Agarwal"], "author": {"id": "11448", "name": "Krishna Agarwal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7834", "date": "2021-11-19", "url_title": "site:gov.* intitle:\"index of\" *.csv", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11510", "Midhun Mohanan"], "author": {"id": "11510", "name": "Midhun Mohanan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7835", "date": "2021-11-19", "url_title": "Fwd: intitle:\"Index of /\" intext:\"resource/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7836", "date": "2021-11-19", "url_title": "Google to wordpress", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10947", "Aitor Herrero"], "author": {"id": "10947", "name": "Aitor Herrero"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7837", "date": "2021-11-19", "url_title": "Fwd: intitle:\"atvise - next generation\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7838", "date": "2021-11-19", "url_title": "site:papaly.com + keyword", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11507", "Gabriel Tarsia"], "author": {"id": "11507", "name": "Gabriel Tarsia"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7839", "date": "2022-01-12", "url_title": "inurl:adminpanel site:gov.*", "cat_id": ["1", "Footholds"], "author_id": ["11563", "Asheet Tirkey"], "author": {"id": "11563", "name": "Asheet Tirkey"}, "category": {"cat_id": "1", "cat_title": "Footholds", "cat_description": "Examples of queries that can help an attacker gain a foothold into a web server", "last_update": "2022-01-12", "records_count": "121", "porder": 0}}, {"id": "7840", "date": "2022-01-12", "url_title": "site:vps-*.vps.ovh.net", "cat_id": ["4", "Web Server Detection"], "author_id": ["11311", "Chahine Boutighane"], "author": {"id": "11311", "name": "Chahine Boutighane"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7841", "date": "2022-06-14", "url_title": "intitle:\"Apache Flink Web Dashboard\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9140", "Alfie"], "author": {"id": "9140", "name": "Alfie"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7842", "date": "2022-06-14", "url_title": "intitle:\"Login to SDT-CS3B1\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7843", "date": "2022-06-14", "url_title": "intitle:\" SyncThru Web Service\" intext:\"Supplies Information\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11326", "Yash Singh"], "author": {"id": "11326", "name": "Yash Singh"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7844", "date": "2022-06-14", "url_title": "inurl:\"ucp.php?mode=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7845", "date": "2022-06-14", "url_title": "intitle:iDRAC* inurl:login.html", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["9426", "Javier Bernardo"], "author": {"id": "9426", "name": "Javier Bernardo"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7846", "date": "2022-06-14", "url_title": "intitle:\"Index of cd\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7847", "date": "2022-06-14", "url_title": "intitle:\"index of\" \"files.pl\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7848", "date": "2022-06-14", "url_title": "intitle:\"index of\" \"man.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7849", "date": "2022-06-14", "url_title": "allintitle:index of \"/icewarp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7850", "date": "2022-06-14", "url_title": "allintitle:index of \"/microweber\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11358", "AFFAN AHMED"], "author": {"id": "11358", "name": "AFFAN AHMED"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7851", "date": "2022-06-14", "url_title": "Fwd: intitle:\"Web UI\" inurl:\"/cgi-bin/luci\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11383", "Mugdha Bansode"], "author": {"id": "11383", "name": "Mugdha Bansode"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7852", "date": "2022-06-14", "url_title": "site:gov.* intitle:\"index of\" *Dokuments\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7853", "date": "2022-06-14", "url_title": "site:gov.* intitle:\"index of\" *.css", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7854", "date": "2022-06-15", "url_title": "intitle:\"index of\" google-api-php-client", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7855", "date": "2022-06-15", "url_title": "intitle:\"index of\" twitter-api-php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7856", "date": "2022-06-15", "url_title": "intitle:\"index of /\" \"sqlite.db\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11644", "Luc Moreau"], "author": {"id": "11644", "name": "Luc Moreau"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7857", "date": "2022-06-15", "url_title": "intitle:\"index of\" sns-login", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7858", "date": "2022-06-15", "url_title": "intitle:\"index of\" linkedin-api", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7859", "date": "2022-06-15", "url_title": "intitle:\"index of\" facebook-api", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7860", "date": "2022-06-15", "url_title": "intitle:\"index of\" instagram-api", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7861", "date": "2022-06-15", "url_title": "intitle:\"index of\" zoom-api", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7862", "date": "2022-06-15", "url_title": "=?UTF-8?Q?intitle:\"Index_of=E2=80=9D_user=5Fcarts_OR_user_=5Fcart.?=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7863", "date": "2022-06-15", "url_title": "intitle:\"Index of\" htpasswd", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7864", "date": "2022-06-15", "url_title": "intitle:\"Index of\" etc/shadow", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7865", "date": "2022-06-15", "url_title": "intitle:\"Index of\" pwd.db", "cat_id": ["9", "Files Containing Passwords"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "9", "cat_title": "Files Containing Passwords", "cat_description": "PASSWORDS!!! Google found PASSWORDS!", "last_update": "2022-06-15", "records_count": "397", "porder": 0}}, {"id": "7866", "date": "2022-06-15", "url_title": "intitle:\"Index of\" people.1st", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7867", "date": "2022-06-15", "url_title": "service._vti_pvt.index", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7868", "date": "2022-06-15", "url_title": "=?UTF-8?Q?=E2=80=9CIndex_of_/backup=E2=80=9D?=", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7869", "date": "2022-06-15", "url_title": "# Description: site:gov.in filetype:xlsx \"password\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11645", "Mangesh Pandhare"], "author": {"id": "11645", "name": "Mangesh Pandhare"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7870", "date": "2022-06-16", "url_title": "intitle:index.of.etc", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7871", "date": "2022-06-16", "url_title": "inurl:/intranet/signup", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11646", "S Rahul"], "author": {"id": "11646", "name": "S Rahul"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7874", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.doc", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11647", "NAHID"], "author": {"id": "11647", "name": "NAHID"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7873", "date": "2022-06-16", "url_title": "site:gov intitle:\"index of\" *.data", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11647", "NAHID"], "author": {"id": "11647", "name": "NAHID"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7875", "date": "2022-06-16", "url_title": "intitle:\"index of\" .ovpn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11648", "Chandan Sharma"], "author": {"id": "11648", "name": "Chandan Sharma"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7876", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.pptx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11647", "NAHID"], "author": {"id": "11647", "name": "NAHID"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7877", "date": "2022-06-16", "url_title": "site:org.* intitle:\"index of\" * resources", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11647", "NAHID"], "author": {"id": "11647", "name": "NAHID"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7878", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.xls", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11647", "NAHID"], "author": {"id": "11647", "name": "NAHID"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7879", "date": "2022-06-16", "url_title": "inurl:/admin/login.php intitle:(\"Iniciar sesion\" OR \"hacked\")", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11649", "David Bradette"], "author": {"id": "11649", "name": "David Bradette"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7880", "date": "2022-06-16", "url_title": "intext:\"SQL\" && \"DB\" inurl:\"/runtime/log/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11650", "Vitor guaxi"], "author": {"id": "11650", "name": "Vitor guaxi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7881", "date": "2022-06-16", "url_title": "intitle:\" index of \"/order/status\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11646", "S Rahul"], "author": {"id": "11646", "name": "S Rahul"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7882", "date": "2022-06-16", "url_title": "inurl:\"*admin|login\" site: gov", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11651", "Raghava Raju"], "author": {"id": "11651", "name": "Raghava Raju"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7883", "date": "2022-06-16", "url_title": "intitle:\"index of\" \"wp-upload\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7884", "date": "2022-06-16", "url_title": "intitle:\"index of\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11652", "Ract Hack"], "author": {"id": "11652", "name": "Ract Hack"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7885", "date": "2022-06-16", "url_title": "intitle:\"index of\" \" *admin-login.php \"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7886", "date": "2022-06-16", "url_title": "intitle:\"index of\" \" *config.php \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7887", "date": "2022-06-16", "url_title": "intitle:\"index of\" \" admin.php \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7888", "date": "2022-06-16", "url_title": "intitle:index of /backup private", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11654", "Anshika Bangar"], "author": {"id": "11654", "name": "Anshika Bangar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7889", "date": "2022-06-16", "url_title": "intitle:\"index of\" \" index.php?id= \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7890", "date": "2022-06-16", "url_title": "intitle:\"index of\" \" wp-includes \"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11437", "Muhammad Al-Amin"], "author": {"id": "11437", "name": "Muhammad Al-Amin"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7891", "date": "2022-06-16", "url_title": "inurl:.com index of movies", "cat_id": ["5", "Vulnerable Files"], "author_id": ["11655", "Ved Kolambkar"], "author": {"id": "11655", "name": "Ved Kolambkar"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7892", "date": "2022-06-16", "url_title": "inurl:.com index of apks", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11655", "Ved Kolambkar"], "author": {"id": "11655", "name": "Ved Kolambkar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7893", "date": "2022-06-16", "url_title": "site:.com intitle:\"Admin portal\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11656", "Yuliia Danylovych"], "author": {"id": "11656", "name": "Yuliia Danylovych"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7894", "date": "2022-06-16", "url_title": "intitle:index of \"aws/credentials\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11656", "Yuliia Danylovych"], "author": {"id": "11656", "name": "Yuliia Danylovych"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7895", "date": "2022-06-16", "url_title": "inurl:wp-content/plugins/reflex-gallery/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10416", "Alexandros Pappas"], "author": {"id": "10416", "name": "Alexandros Pappas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7896", "date": "2022-06-16", "url_title": "site:com.* intitle:\"index of\" *.admin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7897", "date": "2022-06-16", "url_title": "site:com.* intitle:\"index of\" *.admin.password", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7898", "date": "2022-06-16", "url_title": "index of \"fileadmin/php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7899", "date": "2022-06-16", "url_title": "intitle:\"index of\" \"admin-shell\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7900", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7901", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.shell", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7902", "date": "2022-06-16", "url_title": "site:com.* intitle:\"index of\" *shell.php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7903", "date": "2022-06-16", "url_title": "site:gov.* intitle:\"index of\" *.db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7904", "date": "2022-06-16", "url_title": "site:com.* intitle:\"index of\" *.db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7905", "date": "2022-06-16", "url_title": "site:com.* intitle:\"index of\" *.sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7906", "date": "2022-06-16", "url_title": "site:.edu intext:\"index of\" \"shell\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7907", "date": "2022-06-16", "url_title": "\"index of\" :.py", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7908", "date": "2022-06-16", "url_title": "\"index of\" :.env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7909", "date": "2022-06-16", "url_title": "\"index of\" filetype:env", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7910", "date": "2022-06-16", "url_title": "\"index of\" filetype:sql", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7911", "date": "2022-06-16", "url_title": "\"index of\" filetype:db", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11657", "Girish B O"], "author": {"id": "11657", "name": "Girish B O"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7912", "date": "2022-06-16", "url_title": "site:com intitle:index of ..................etcpasswd", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11658", "Supriyo Guha"], "author": {"id": "11658", "name": "Supriyo Guha"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7913", "date": "2022-06-16", "url_title": "inurl:*org intitle:\"index of\" \"docker-compose\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11659", "Hrishikesh Patra"], "author": {"id": "11659", "name": "Hrishikesh Patra"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7914", "date": "2022-06-16", "url_title": "intext:\"/webdynpro/resources/sap.com/\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7915", "date": "2022-06-16", "url_title": "intitle:\"index of\" \".env\" OR \"pass\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7916", "date": "2022-06-16", "url_title": "intitle:\"HFS\" AND intext:\"httpfileserver 2.3\" AND -intext:\"remote\"", "cat_id": ["6", "Vulnerable Servers"], "author_id": ["11660", "Alexander Ahmann"], "author": {"id": "11660", "name": "Alexander Ahmann"}, "category": {"cat_id": "6", "cat_title": "Vulnerable Servers", "cat_description": "These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.", "last_update": "2022-06-16", "records_count": "113", "porder": 0}}, {"id": "7917", "date": "2022-06-16", "url_title": "ext:java intext:\"import org.apache.logging.log4j.Logger;\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11661", "Pranav Gajjar"], "author": {"id": "11661", "name": "Pranav Gajjar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7918", "date": "2022-06-16", "url_title": "\"This system\" inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10363", "JadeWolf"], "author": {"id": "10363", "name": "JadeWolf"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7919", "date": "2022-06-16", "url_title": "intitle:\"SAP Web Application Server\" logon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7920", "date": "2022-06-17", "url_title": "intitle:\"index of\" \"java.log\" | \"java.logs\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11662", "Mridupawan Bordoloi"], "author": {"id": "11662", "name": "Mridupawan Bordoloi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7921", "date": "2022-06-17", "url_title": "intitle:index of ./jira-software", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11315", "Sonu Chaudhary"], "author": {"id": "11315", "name": "Sonu Chaudhary"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7922", "date": "2022-06-17", "url_title": "allintext:wp-includes/rest-api", "cat_id": ["5", "Vulnerable Files"], "author_id": ["9922", "Jayson Zabate"], "author": {"id": "9922", "name": "Jayson Zabate"}, "category": {"cat_id": "5", "cat_title": "Vulnerable Files", "cat_description": "HUNDREDS of vulnerable files that Google can find on websites.", "last_update": "2022-06-17", "records_count": "85", "porder": 0}}, {"id": "7923", "date": "2022-06-17", "url_title": "inurl:/sap/bc/webdynpro/ logon", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7924", "date": "2022-06-17", "url_title": "intext:\"token\" filetype:log \"authenticate\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11663", "Priyanka Iyer"], "author": {"id": "11663", "name": "Priyanka Iyer"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7925", "date": "2022-06-17", "url_title": "intitle:\"index of\" \"printenv.pl", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11664", "Danish Eqbal"], "author": {"id": "11664", "name": "Danish Eqbal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7926", "date": "2022-06-17", "url_title": "intitle:Index of \"pyvenv.cfg\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11665", "Devanshi Gajjar"], "author": {"id": "11665", "name": "Devanshi Gajjar"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "7927", "date": "2022-06-17", "url_title": "inurl:webcam site:skylinewebcams.com inurl:roma", "cat_id": ["13", "Various Online Devices"], "author_id": ["11666", "Simone Gasparato"], "author": {"id": "11666", "name": "Simone Gasparato"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7928", "date": "2022-06-17", "url_title": "inurl:/doc/page/login.asp?", "cat_id": ["13", "Various Online Devices"], "author_id": ["11373", "Stuart Steenberg"], "author": {"id": "11373", "name": "Stuart Steenberg"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7929", "date": "2022-06-17", "url_title": "intitle:\"login\" intext:\"authorized users only\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11667", "Sumant Arora"], "author": {"id": "11667", "name": "Sumant Arora"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7930", "date": "2022-06-17", "url_title": "intitle:\"Login. MicroStrategy\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11668", "Acmello"], "author": {"id": "11668", "name": "Acmello"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7931", "date": "2022-06-17", "url_title": "inurl:\"microstrategy/servlet/mstrweb\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11668", "Acmello"], "author": {"id": "11668", "name": "Acmello"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7932", "date": "2022-06-17", "url_title": "inurl:/RDWeb/Pages/en-US/ filetype:aspx ~login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11669", "Ronnie Bartwitz"], "author": {"id": "11669", "name": "Ronnie Bartwitz"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7933", "date": "2022-06-17", "url_title": "intitle:\"ST Web Client\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11670", "Nathan Cavitt"], "author": {"id": "11670", "name": "Nathan Cavitt"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7934", "date": "2022-06-17", "url_title": "inurl:7001/console intitle:weblogic", "cat_id": ["13", "Various Online Devices"], "author_id": ["11671", "Al Imran"], "author": {"id": "11671", "name": "Al Imran"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7935", "date": "2022-06-17", "url_title": "inurl: document/d intext: ssn", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11672", "Christian Galvan"], "author": {"id": "11672", "name": "Christian Galvan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7936", "date": "2022-06-17", "url_title": "inurl:gitlab \"AWS_SECRET_KEY\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11672", "Christian Galvan"], "author": {"id": "11672", "name": "Christian Galvan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7937", "date": "2022-06-17", "url_title": "inurl:/_vti_bin/ ext:asmx", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7938", "date": "2022-06-17", "url_title": "inurl:/_layouts \"[To Parent Directory]\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7939", "date": "2022-06-17", "url_title": "intitle:\"ManageEngine Desktop Central 10\" AND (inurl:configurations OR inurl:authorization)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10058", "Zayed AlJaberi"], "author": {"id": "10058", "name": "Zayed AlJaberi"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7940", "date": "2022-06-20", "url_title": "inurl:\"/sap/admin/public\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11673", "Pablo Salinas"], "author": {"id": "11673", "name": "Pablo Salinas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7941", "date": "2022-06-20", "url_title": "sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11673", "Pablo Salinas"], "author": {"id": "11673", "name": "Pablo Salinas"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7942", "date": "2022-06-20", "url_title": "site:.com intitle:\"index of\" /payments.txt", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11674", "Chirag Lundwani"], "author": {"id": "11674", "name": "Chirag Lundwani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7943", "date": "2022-06-20", "url_title": "intitle:index of \"error_log\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11675", "Mohit veer Kondaveti"], "author": {"id": "11675", "name": "Mohit veer Kondaveti"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7944", "date": "2022-06-20", "url_title": "site:.com intitle:\"index of\" /paypal", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11674", "Chirag Lundwani"], "author": {"id": "11674", "name": "Chirag Lundwani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7945", "date": "2022-06-20", "url_title": "site:cloudfront.net inurl:d", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7946", "date": "2022-06-20", "url_title": "site:amazonaws.com inurl:elb.amazonaws.com", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["10617", "Juan Christian"], "author": {"id": "10617", "name": "Juan Christian"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7947", "date": "2022-06-20", "url_title": "intitle:\"index of \"docker-compose.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7948", "date": "2022-06-22", "url_title": "intitle:\"index of\" \"keystore.jks\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11666", "Simone Gasparato"], "author": {"id": "11666", "name": "Simone Gasparato"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7949", "date": "2022-06-22", "url_title": "site:*.com \"index of\" error_logs", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11674", "Chirag Lundwani"], "author": {"id": "11674", "name": "Chirag Lundwani"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7950", "date": "2022-06-22", "url_title": "site:.com intitle:\"index of\" /ipa", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11666", "Simone Gasparato"], "author": {"id": "11666", "name": "Simone Gasparato"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7951", "date": "2022-06-23", "url_title": "intitle:\"index of\" aws/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11672", "Christian Galvan"], "author": {"id": "11672", "name": "Christian Galvan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7952", "date": "2022-06-23", "url_title": "intitle:\"index of\" \"catalina.out\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11676", "Matteo Canato"], "author": {"id": "11676", "name": "Matteo Canato"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7953", "date": "2022-06-24", "url_title": "intitle:\"index of\" include/", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9135", "Rejul Raghu"], "author": {"id": "9135", "name": "Rejul Raghu"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7954", "date": "2022-06-24", "url_title": "intitle:\"index of\" /gscloud", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11672", "Christian Galvan"], "author": {"id": "11672", "name": "Christian Galvan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7955", "date": "2022-06-24", "url_title": "intitle:\"index of\" (\"passenger.*.log\" | \"passenger.log\" | | \"production.log\" )", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11676", "Matteo Canato"], "author": {"id": "11676", "name": "Matteo Canato"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7956", "date": "2022-06-24", "url_title": "index of /wp-admin.zip", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11672", "Christian Galvan"], "author": {"id": "11672", "name": "Christian Galvan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7957", "date": "2022-06-27", "url_title": "intitle:\"index of\" \"private_key.pem\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11677", "Hemdeep Gamit"], "author": {"id": "11677", "name": "Hemdeep Gamit"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7958", "date": "2022-06-28", "url_title": "intitle:\"Index of /\" inurl:(resume|cv)", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11376", "Sandesh Ajgekar"], "author": {"id": "11376", "name": "Sandesh Ajgekar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7959", "date": "2022-06-29", "url_title": "intitle:\"index of \"cloud-config.yml\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11362", "Suman Das"], "author": {"id": "11362", "name": "Suman Das"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7960", "date": "2022-07-01", "url_title": "intitle:[TM4Web] inurl:login.msw", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10964", "Lutzenfried"], "author": {"id": "10964", "name": "Lutzenfried"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7961", "date": "2022-07-04", "url_title": "intitle: index of \"awstats\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11678", "luis De la Rosa"], "author": {"id": "11678", "name": "luis De la Rosa"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7962", "date": "2022-07-04", "url_title": "inurl:\"opac/login \" site:.edu", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11679", "nafih zain"], "author": {"id": "11679", "name": "nafih zain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7963", "date": "2022-07-06", "url_title": "Various Online Devices Dork", "cat_id": ["13", "Various Online Devices"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7964", "date": "2022-07-06", "url_title": "Fwd: site:*/opac/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11679", "nafih zain"], "author": {"id": "11679", "name": "nafih zain"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7965", "date": "2022-07-07", "url_title": "intitle:\"index of\" \"db.py\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7966", "date": "2022-07-15", "url_title": "Re: intext:\"index of /\" \"server at\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11680", "Shehzad Soni"], "author": {"id": "11680", "name": "Shehzad Soni"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7967", "date": "2022-07-15", "url_title": "inurl:s3.amazonaws.com intitle:\"AWS S3 Explorer\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11404", "C\u00e9sar Hern\u00e1ndez Obispo"], "author": {"id": "11404", "name": "C\u00e9sar Hern\u00e1ndez Obispo"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7968", "date": "2022-07-15", "url_title": "Dork", "cat_id": ["4", "Web Server Detection"], "author_id": ["10612", "isa ghojaria"], "author": {"id": "10612", "name": "isa ghojaria"}, "category": {"cat_id": "4", "cat_title": "Web Server Detection", "cat_description": "These links demonstrate Googles awesome ability to profile web servers.", "last_update": "2022-07-15", "records_count": "205", "porder": 0}}, {"id": "7969", "date": "2022-07-18", "url_title": "inurl:/admin ext:config", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["9579", "Ranjeet Jaiswal"], "author": {"id": "9579", "name": "Ranjeet Jaiswal"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7970", "date": "2022-07-18", "url_title": "intitle:\"JupyterHub\" inurl:/hub/login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7971", "date": "2022-07-18", "url_title": "inurl:\"/index.php?qa=login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["10027", "Reza Abasi"], "author": {"id": "10027", "name": "Reza Abasi"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7972", "date": "2022-07-19", "url_title": "intitle:\"Login\" -com \"/doc/page/login.asp\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7973", "date": "2022-07-19", "url_title": "intitle:\"Roteador Wireless\" inurl:login.asp", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7974", "date": "2022-07-19", "url_title": "inurl:_admin \"login\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7975", "date": "2022-07-19", "url_title": "intitle:\"web server login\" \"please enter your login\"", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7976", "date": "2022-07-20", "url_title": "intitle:\"Login page for\" inurl:user.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7977", "date": "2022-07-20", "url_title": "intext:\"change your SurgeMAIL account settings\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7978", "date": "2022-07-20", "url_title": "intitle:\"Oracle Access Management\" \"login\" -inurl:oracle", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7979", "date": "2022-07-20", "url_title": "intitle:\"Login to Redash\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7980", "date": "2022-07-20", "url_title": "intitle:\"Login to ICC PRO system\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7981", "date": "2022-07-20", "url_title": "intitle:\"Network Camera\" inurl:main.cgi", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "7982", "date": "2022-07-20", "url_title": "intitle:\"Login - Residential Gateway\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7983", "date": "2022-07-20", "url_title": "intitle:\"System Administration\" inurl:top.cgi", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7984", "date": "2022-07-20", "url_title": "Dork for Employees Self Service(ESS) Login Portals", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11681", "Shiva Medituru"], "author": {"id": "11681", "name": "Shiva Medituru"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7985", "date": "2022-07-25", "url_title": "index of:\"backtrack\" \"hack\" ext:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7986", "date": "2022-07-25", "url_title": "intitle:\"index of\" \"cookies\" \"php\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7987", "date": "2022-07-25", "url_title": "inurl:443 ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7988", "date": "2022-07-25", "url_title": "intitle:\" TROJANS\" Analysis Report", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7989", "date": "2022-07-25", "url_title": "intitle:\"bugs\" Analysis Report", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7990", "date": "2022-07-25", "url_title": "inurl:http ext:php inurl:login", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "7991", "date": "2022-07-25", "url_title": "intext:\"index of\" \"httpclient\" \"login\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7992", "date": "2022-07-25", "url_title": "intext:\"sign up\" \"**\" filetype:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7993", "date": "2022-07-25", "url_title": "intext:\"index of\" \"repository\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7994", "date": "2022-07-25", "url_title": "intext:\"index of\" \"transaction\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7995", "date": "2022-07-25", "url_title": "intext:\"index of\" \".html\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7996", "date": "2022-07-25", "url_title": "intext:\"index of\" \"phonepe\" \"wp-content\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7997", "date": "2022-07-25", "url_title": "intitle:\"index of smtp\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7998", "date": "2022-07-25", "url_title": "intext: \"admin\" \"subscribe\" filetype:php", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "7999", "date": "2022-07-25", "url_title": "intext:\"index of\" \"ipaddress\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11452", "Veeresh Appasaheb Patil"], "author": {"id": "11452", "name": "Veeresh Appasaheb Patil"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8000", "date": "2022-07-25", "url_title": "intitle:\"index of /\" intext:\".env\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11688", "cybersploit"], "author": {"id": "11688", "name": "cybersploit"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8001", "date": "2022-07-25", "url_title": "intitle:\"Pi-hole-ip\" inurl:admin", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "8002", "date": "2022-07-25", "url_title": "intitle:\"NoVus IP camera\" -com", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "8003", "date": "2022-07-25", "url_title": "intitle:\"Device(IP CAMERA)\" \"language\" -com|net", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8004", "date": "2022-07-25", "url_title": "intitle:\"Gargoyle Router Management Utility\" -com|net", "cat_id": ["13", "Various Online Devices"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "8005", "date": "2022-07-25", "url_title": "intext:\"login to authorize\" \"DynDNS\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8006", "date": "2022-07-25", "url_title": "intitle:\"Synnefo Admin\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11201", "s Thakur"], "author": {"id": "11201", "name": "s Thakur"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8007", "date": "2022-07-25", "url_title": "inurl:_admin \"login.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11689", "MAHIN VM"], "author": {"id": "11689", "name": "MAHIN VM"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8008", "date": "2022-07-25", "url_title": "intitle:\"index of\" \"cron.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8009", "date": "2022-07-25", "url_title": "intitle:\"User Authentication : IR*\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11691", "Luke Stark"], "author": {"id": "11691", "name": "Luke Stark"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8010", "date": "2022-07-27", "url_title": "Sensitive Dork Exposing Uploads and Transcation details", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11692", "Chaitanya Redteam"], "author": {"id": "11692", "name": "Chaitanya Redteam"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8011", "date": "2022-07-27", "url_title": "intitle:\"index of\" \"setup.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8012", "date": "2022-07-27", "url_title": "intitle:\"index of\" \"after.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8013", "date": "2022-07-27", "url_title": "intitle:\"index of\" \"*db.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8014", "date": "2022-07-27", "url_title": "intitle:\"index of\" \"configure.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8015", "date": "2022-07-27", "url_title": "intitle:\"index of\" \"deploy.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11690", "Yashwant Shastri"], "author": {"id": "11690", "name": "Yashwant Shastri"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8016", "date": "2022-07-29", "url_title": "intitle:\"index of\" \"release.sh\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11693", "Amit Kumar"], "author": {"id": "11693", "name": "Amit Kumar"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8017", "date": "2022-08-16", "url_title": "intitle:\"index of\" intext:\"Apache/2.2.3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11706", "Wagner Emmanoel de Farias"], "author": {"id": "11706", "name": "Wagner Emmanoel de Farias"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8018", "date": "2022-08-16", "url_title": "inurl: /wp-includes/uploads", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11707", "Rajdip Chavan"], "author": {"id": "11707", "name": "Rajdip Chavan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8019", "date": "2022-08-17", "url_title": "inurl:viewer/live/index.html", "cat_id": ["13", "Various Online Devices"], "author_id": ["11708", "Palvinder Singh Secuneus"], "author": {"id": "11708", "name": "Palvinder Singh Secuneus"}, "category": {"cat_id": "13", "cat_title": "Various Online Devices", "cat_description": "This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.", "last_update": "2022-08-17", "records_count": "731", "porder": 0}}, {"id": "8020", "date": "2022-08-17", "url_title": "intitle:'olt web management interface'", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11316", "Cyber Shelby"], "author": {"id": "11316", "name": "Cyber Shelby"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8021", "date": "2022-08-17", "url_title": "inurl:\"admin/default.aspx\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11709", "Payal Yedhu"], "author": {"id": "11709", "name": "Payal Yedhu"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8022", "date": "2022-08-17", "url_title": "intitle:Index of \"/venv\"", "cat_id": ["3", "Sensitive Directories"], "author_id": ["11710", "Abhishek Singh"], "author": {"id": "11710", "name": "Abhishek Singh"}, "category": {"cat_id": "3", "cat_title": "Sensitive Directories", "cat_description": "Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!", "last_update": "2022-08-17", "records_count": "448", "porder": 0}}, {"id": "8023", "date": "2022-08-17", "url_title": "allintitle:\"Log on to MACH-ProWeb\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11711", "Under The Sea hacker"], "author": {"id": "11711", "name": "Under The Sea hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8024", "date": "2022-08-17", "url_title": "intitle:\"WEB SERVICE\" \"wan\" \"lan\" \"alarm\"", "cat_id": ["12", "Pages Containing Login Portals"], "author_id": ["11712", "Heverin Hacker"], "author": {"id": "11712", "name": "Heverin Hacker"}, "category": {"cat_id": "12", "cat_title": "Pages Containing Login Portals", "cat_description": "These are login pages for various services. Consider them the front door of a websites more sensitive functions.", "last_update": "2022-08-17", "records_count": "1478", "porder": 0}}, {"id": "8025", "date": "2022-08-17", "url_title": "intitle: \"index of\" intext: human resources", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11713", "Mark Ivan David"], "author": {"id": "11713", "name": "Mark Ivan David"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8026", "date": "2022-08-17", "url_title": "intitle:\"index of\"|\"access_token.json\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8027", "date": "2022-08-17", "url_title": "filetype:reg [HKEY_USERSDEFAULT]", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11479", "Leonardo Venegas"], "author": {"id": "11479", "name": "Leonardo Venegas"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8028", "date": "2022-08-18", "url_title": "inurl:/sym404/root", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11714", "Numen Blog"], "author": {"id": "11714", "name": "Numen Blog"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8029", "date": "2022-08-18", "url_title": "inurl:\"index.php?page=news.php\"", "cat_id": ["14", "Advisories and Vulnerabilities"], "author_id": ["11715", "Omar Shash"], "author": {"id": "11715", "name": "Omar Shash"}, "category": {"cat_id": "14", "cat_title": "Advisories and Vulnerabilities", "cat_description": "These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.", "last_update": "2022-08-18", "records_count": "2218", "porder": 0}}, {"id": "8030", "date": "2022-09-19", "url_title": "intext:\"index of\" \".sql\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11716", "Gopalsamy Rajendran"], "author": {"id": "11716", "name": "Gopalsamy Rajendran"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8031", "date": "2022-09-19", "url_title": "intitle:\"index of\" inurl:superadmin", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11717", "Mahedi Hassan"], "author": {"id": "11717", "name": "Mahedi Hassan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8032", "date": "2022-09-19", "url_title": "intitle:\"index of\" inurl:SUID", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11717", "Mahedi Hassan"], "author": {"id": "11717", "name": "Mahedi Hassan"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8033", "date": "2022-09-19", "url_title": "intitle:\"IIS Windows Server\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11718", "HackerFrenzy"], "author": {"id": "11718", "name": "HackerFrenzy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8034", "date": "2022-09-19", "url_title": "intitle:\"WAMPSERVER Homepage\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11718", "HackerFrenzy"], "author": {"id": "11718", "name": "HackerFrenzy"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8035", "date": "2022-09-19", "url_title": "intitle:\"index of\" intext:\"Apache/2.2.3\"", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11719", "Wagner Farias"], "author": {"id": "11719", "name": "Wagner Farias"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}, {"id": "8036", "date": "2022-09-19", "url_title": "inurl: json beautifier online", "cat_id": ["8", "Files Containing Juicy Info"], "author_id": ["11720", "Nyein Chan Aung"], "author": {"id": "11720", "name": "Nyein Chan Aung"}, "category": {"cat_id": "8", "cat_title": "Files Containing Juicy Info", "cat_description": "No usernames or passwords, but interesting stuff none the less.", "last_update": "2022-09-19", "records_count": "1447", "porder": 0}}] \ No newline at end of file diff --git a/dorks/all_google_dorks.txt b/dorks/all_google_dorks.txt index c55feef..d9d3d3a 100644 --- a/dorks/all_google_dorks.txt +++ b/dorks/all_google_dorks.txt @@ -6956,7 +6956,7 @@ intext:"index of/" "top secret" gov inurl:/servicedesk/customer/user/signup inurl:wp-content/plugins/easy-wp-smtp Fwd: inurl:"/sslvpn_logon.shtml" intitle:"User Authentication" "WatchGuard Technologies" -Re: inurl:"/app/kibana#" +inurl:"/app/kibana#" intitle:"Portal" inurl:"login.jsp" intitle:"SonicWall Analyzer Login" intext:"adobe coldfusion 8" @@ -7339,3 +7339,198 @@ Fwd: intitle:"atvise - next generation" site:papaly.com + keyword inurl:adminpanel site:gov.* site:vps-*.vps.ovh.net +intitle:"Apache Flink Web Dashboard" +intitle:"Login to SDT-CS3B1" +intitle:" SyncThru Web Service" intext:"Supplies Information" +inurl:"ucp.php?mode=login" +intitle:iDRAC* inurl:login.html +intitle:"Index of cd" +intitle:"index of" "files.pl" +intitle:"index of" "man.sh" +allintitle:index of "/icewarp" +allintitle:index of "/microweber" +Fwd: intitle:"Web UI" inurl:"/cgi-bin/luci" +site:gov.* intitle:"index of" *Dokuments" +site:gov.* intitle:"index of" *.css +intitle:"index of" google-api-php-client +intitle:"index of" twitter-api-php +intitle:"index of /" "sqlite.db" +intitle:"index of" sns-login +intitle:"index of" linkedin-api +intitle:"index of" facebook-api +intitle:"index of" instagram-api +intitle:"index of" zoom-api +=?UTF-8?Q?intitle:"Index_of=E2=80=9D_user=5Fcarts_OR_user_=5Fcart.?= +intitle:"Index of" htpasswd +intitle:"Index of" etc/shadow +intitle:"Index of" pwd.db +intitle:"Index of" people.1st +service._vti_pvt.index +=?UTF-8?Q?=E2=80=9CIndex_of_/backup=E2=80=9D?= +# Description: site:gov.in filetype:xlsx "password" +intitle:index.of.etc +inurl:/intranet/signup +site:gov.* intitle:"index of" *.doc +site:gov intitle:"index of" *.data +intitle:"index of" .ovpn +site:gov.* intitle:"index of" *.pptx +site:org.* intitle:"index of" * resources +site:gov.* intitle:"index of" *.xls +inurl:/admin/login.php intitle:("Iniciar sesion" OR "hacked") +intext:"SQL" && "DB" inurl:"/runtime/log/" +intitle:" index of "/order/status" +inurl:"*admin|login" site: gov +intitle:"index of" "wp-upload" +intitle:"index of" filetype:sql +intitle:"index of" " *admin-login.php " +intitle:"index of" " *config.php " +intitle:"index of" " admin.php " +intitle:index of /backup private +intitle:"index of" " index.php?id= " +intitle:"index of" " wp-includes " +inurl:.com index of movies +inurl:.com index of apks +site:.com intitle:"Admin portal" +intitle:index of "aws/credentials" +inurl:wp-content/plugins/reflex-gallery/ +site:com.* intitle:"index of" *.admin +site:com.* intitle:"index of" *.admin.password +index of "fileadmin/php" +intitle:"index of" "admin-shell" +site:gov.* intitle:"index of" *.php +site:gov.* intitle:"index of" *.shell +site:com.* intitle:"index of" *shell.php +site:gov.* intitle:"index of" *.db +site:com.* intitle:"index of" *.db +site:com.* intitle:"index of" *.sql +site:.edu intext:"index of" "shell" +"index of" :.py +"index of" :.env +"index of" filetype:env +"index of" filetype:sql +"index of" filetype:db +site:com intitle:index of ..................etcpasswd +inurl:*org intitle:"index of" "docker-compose" +intext:"/webdynpro/resources/sap.com/" +intitle:"index of" ".env" OR "pass" +intitle:"HFS" AND intext:"httpfileserver 2.3" AND -intext:"remote" +ext:java intext:"import org.apache.logging.log4j.Logger;" +"This system" inurl:login +intitle:"SAP Web Application Server" logon +intitle:"index of" "java.log" | "java.logs" +intitle:index of ./jira-software +allintext:wp-includes/rest-api +inurl:/sap/bc/webdynpro/ logon +intext:"token" filetype:log "authenticate" +intitle:"index of" "printenv.pl +intitle:Index of "pyvenv.cfg" +inurl:webcam site:skylinewebcams.com inurl:roma +inurl:/doc/page/login.asp? +intitle:"login" intext:"authorized users only" +intitle:"Login. MicroStrategy" +inurl:"microstrategy/servlet/mstrweb" +inurl:/RDWeb/Pages/en-US/ filetype:aspx ~login +intitle:"ST Web Client" +inurl:7001/console intitle:weblogic +inurl: document/d intext: ssn +inurl:gitlab "AWS_SECRET_KEY" +inurl:/_vti_bin/ ext:asmx +inurl:/_layouts "[To Parent Directory]" +intitle:"ManageEngine Desktop Central 10" AND (inurl:configurations OR inurl:authorization) +inurl:"/sap/admin/public" +sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com +site:.com intitle:"index of" /payments.txt +intitle:index of "error_log" +site:.com intitle:"index of" /paypal +site:cloudfront.net inurl:d +site:amazonaws.com inurl:elb.amazonaws.com +intitle:"index of "docker-compose.yml" +intitle:"index of" "keystore.jks" +site:*.com "index of" error_logs +site:.com intitle:"index of" /ipa +intitle:"index of" aws/ +intitle:"index of" "catalina.out" +intitle:"index of" include/ +intitle:"index of" /gscloud +intitle:"index of" ("passenger.*.log" | "passenger.log" | | "production.log" ) +index of /wp-admin.zip +intitle:"index of" "private_key.pem" +intitle:"Index of /" inurl:(resume|cv) +intitle:"index of "cloud-config.yml" +intitle:[TM4Web] inurl:login.msw +intitle: index of "awstats" +inurl:"opac/login " site:.edu +Various Online Devices Dork +Fwd: site:*/opac/login +intitle:"index of" "db.py" +Re: intext:"index of /" "server at" +inurl:s3.amazonaws.com intitle:"AWS S3 Explorer" +Dork +inurl:/admin ext:config +intitle:"JupyterHub" inurl:/hub/login +inurl:"/index.php?qa=login" +intitle:"Login" -com "/doc/page/login.asp" +intitle:"Roteador Wireless" inurl:login.asp +inurl:_admin "login" +intitle:"web server login" "please enter your login" +intitle:"Login page for" inurl:user.cgi +intext:"change your SurgeMAIL account settings" +intitle:"Oracle Access Management" "login" -inurl:oracle +intitle:"Login to Redash" +intitle:"Login to ICC PRO system" +intitle:"Network Camera" inurl:main.cgi +intitle:"Login - Residential Gateway" +intitle:"System Administration" inurl:top.cgi +Dork for Employees Self Service(ESS) Login Portals +index of:"backtrack" "hack" ext:php +intitle:"index of" "cookies" "php" +inurl:443 ext:php inurl:login +intitle:" TROJANS" Analysis Report +intitle:"bugs" Analysis Report +inurl:http ext:php inurl:login +intext:"index of" "httpclient" "login" +intext:"sign up" "**" filetype:php +intext:"index of" "repository" +intext:"index of" "transaction" +intext:"index of" ".html" +intext:"index of" "phonepe" "wp-content" +intitle:"index of smtp" +intext: "admin" "subscribe" filetype:php +intext:"index of" "ipaddress" +intitle:"index of /" intext:".env" +intitle:"Pi-hole-ip" inurl:admin +intitle:"NoVus IP camera" -com +intitle:"Device(IP CAMERA)" "language" -com|net +intitle:"Gargoyle Router Management Utility" -com|net +intext:"login to authorize" "DynDNS" +intitle:"Synnefo Admin" +inurl:_admin "login.aspx" +intitle:"index of" "cron.sh" +intitle:"User Authentication : IR*" +Sensitive Dork Exposing Uploads and Transcation details +intitle:"index of" "setup.sh" +intitle:"index of" "after.sh" +intitle:"index of" "*db.sh" +intitle:"index of" "configure.sh" +intitle:"index of" "deploy.sh" +intitle:"index of" "release.sh" +intitle:"index of" intext:"Apache/2.2.3" +inurl: /wp-includes/uploads +inurl:viewer/live/index.html +intitle:'olt web management interface' +inurl:"admin/default.aspx" +intitle:Index of "/venv" +allintitle:"Log on to MACH-ProWeb" +intitle:"WEB SERVICE" "wan" "lan" "alarm" +intitle: "index of" intext: human resources +intitle:"index of"|"access_token.json" +filetype:reg [HKEY_USERSDEFAULT] +inurl:/sym404/root +inurl:"index.php?page=news.php" +intext:"index of" ".sql" +intitle:"index of" inurl:superadmin +intitle:"index of" inurl:SUID +intitle:"IIS Windows Server" +intitle:"WAMPSERVER Homepage" +intitle:"index of" intext:"Apache/2.2.3" +inurl: json beautifier online diff --git a/dorks/files_containing_juicy_info.dorks b/dorks/files_containing_juicy_info.dorks index b16c683..420b4a3 100644 --- a/dorks/files_containing_juicy_info.dorks +++ b/dorks/files_containing_juicy_info.dorks @@ -1056,7 +1056,7 @@ index of / inurl:/pki/ intext:"index of/" "top secret" gov inurl:/servicedesk/customer/user/signup inurl:wp-content/plugins/easy-wp-smtp -Re: inurl:"/app/kibana#" +inurl:"/app/kibana#" intext:"adobe coldfusion 8" Fwd: intitle:"Authorize application" "Learn more about OAuth" inurl:/wp-content/plugins/elementor/ @@ -1318,3 +1318,130 @@ Fwd: intitle:"Index of /" intext:"resource/" Google to wordpress Fwd: intitle:"atvise - next generation" site:papaly.com + keyword +intitle:"Apache Flink Web Dashboard" +intitle:"Index of cd" +intitle:"index of" "files.pl" +intitle:"index of" "man.sh" +allintitle:index of "/icewarp" +allintitle:index of "/microweber" +site:gov.* intitle:"index of" *Dokuments" +site:gov.* intitle:"index of" *.css +intitle:"index of" google-api-php-client +intitle:"index of" twitter-api-php +intitle:"index of" sns-login +intitle:"index of" linkedin-api +intitle:"index of" facebook-api +intitle:"index of" instagram-api +intitle:"index of" zoom-api +=?UTF-8?Q?intitle:"Index_of=E2=80=9D_user=5Fcarts_OR_user_=5Fcart.?= +intitle:"Index of" etc/shadow +intitle:"Index of" people.1st +service._vti_pvt.index +=?UTF-8?Q?=E2=80=9CIndex_of_/backup=E2=80=9D?= +# Description: site:gov.in filetype:xlsx "password" +site:gov.* intitle:"index of" *.doc +site:gov intitle:"index of" *.data +intitle:"index of" .ovpn +site:gov.* intitle:"index of" *.pptx +site:org.* intitle:"index of" * resources +site:gov.* intitle:"index of" *.xls +intext:"SQL" && "DB" inurl:"/runtime/log/" +intitle:" index of "/order/status" +intitle:"index of" "wp-upload" +intitle:"index of" filetype:sql +intitle:"index of" " *config.php " +intitle:"index of" " admin.php " +intitle:index of /backup private +intitle:"index of" " index.php?id= " +intitle:"index of" " wp-includes " +inurl:.com index of apks +intitle:index of "aws/credentials" +inurl:wp-content/plugins/reflex-gallery/ +site:com.* intitle:"index of" *.admin +site:com.* intitle:"index of" *.admin.password +index of "fileadmin/php" +intitle:"index of" "admin-shell" +site:gov.* intitle:"index of" *.php +site:gov.* intitle:"index of" *.shell +site:com.* intitle:"index of" *shell.php +site:gov.* intitle:"index of" *.db +site:com.* intitle:"index of" *.db +site:com.* intitle:"index of" *.sql +site:.edu intext:"index of" "shell" +"index of" :.py +"index of" :.env +"index of" filetype:env +"index of" filetype:sql +"index of" filetype:db +inurl:*org intitle:"index of" "docker-compose" +intext:"/webdynpro/resources/sap.com/" +intitle:"index of" ".env" OR "pass" +ext:java intext:"import org.apache.logging.log4j.Logger;" +intitle:"index of" "java.log" | "java.logs" +intitle:index of ./jira-software +intext:"token" filetype:log "authenticate" +intitle:"index of" "printenv.pl +intitle:"login" intext:"authorized users only" +inurl: document/d intext: ssn +inurl:gitlab "AWS_SECRET_KEY" +inurl:/_vti_bin/ ext:asmx +inurl:/_layouts "[To Parent Directory]" +intitle:"ManageEngine Desktop Central 10" AND (inurl:configurations OR inurl:authorization) +site:.com intitle:"index of" /payments.txt +intitle:index of "error_log" +site:.com intitle:"index of" /paypal +site:cloudfront.net inurl:d +site:amazonaws.com inurl:elb.amazonaws.com +intitle:"index of "docker-compose.yml" +intitle:"index of" "keystore.jks" +site:*.com "index of" error_logs +site:.com intitle:"index of" /ipa +intitle:"index of" aws/ +intitle:"index of" "catalina.out" +intitle:"index of" include/ +intitle:"index of" /gscloud +intitle:"index of" ("passenger.*.log" | "passenger.log" | | "production.log" ) +index of /wp-admin.zip +intitle:"index of" "private_key.pem" +intitle:"Index of /" inurl:(resume|cv) +intitle:"index of "cloud-config.yml" +intitle: index of "awstats" +intitle:"index of" "db.py" +Re: intext:"index of /" "server at" +inurl:s3.amazonaws.com intitle:"AWS S3 Explorer" +inurl:/admin ext:config +index of:"backtrack" "hack" ext:php +intitle:"index of" "cookies" "php" +intitle:" TROJANS" Analysis Report +intitle:"bugs" Analysis Report +intext:"index of" "httpclient" "login" +intext:"sign up" "**" filetype:php +intext:"index of" "repository" +intext:"index of" "transaction" +intext:"index of" ".html" +intext:"index of" "phonepe" "wp-content" +intitle:"index of smtp" +intext: "admin" "subscribe" filetype:php +intext:"index of" "ipaddress" +intitle:"index of /" intext:".env" +intitle:"index of" "cron.sh" +Sensitive Dork Exposing Uploads and Transcation details +intitle:"index of" "setup.sh" +intitle:"index of" "after.sh" +intitle:"index of" "*db.sh" +intitle:"index of" "configure.sh" +intitle:"index of" "deploy.sh" +intitle:"index of" "release.sh" +intitle:"index of" intext:"Apache/2.2.3" +inurl: /wp-includes/uploads +intitle: "index of" intext: human resources +intitle:"index of"|"access_token.json" +filetype:reg [HKEY_USERSDEFAULT] +inurl:/sym404/root +intext:"index of" ".sql" +intitle:"index of" inurl:superadmin +intitle:"index of" inurl:SUID +intitle:"IIS Windows Server" +intitle:"WAMPSERVER Homepage" +intitle:"index of" intext:"Apache/2.2.3" +inurl: json beautifier online diff --git a/dorks/files_containing_passwords.dorks b/dorks/files_containing_passwords.dorks index cda3f14..5201c4c 100644 --- a/dorks/files_containing_passwords.dorks +++ b/dorks/files_containing_passwords.dorks @@ -393,3 +393,5 @@ site:pastebin.com "password" site:pastebin.com "admin password" site:controlc.com intext:"password" site:rentry.co intext:"password" +intitle:"Index of" htpasswd +intitle:"Index of" pwd.db diff --git a/dorks/ghdb.json b/dorks/ghdb.json new file mode 100644 index 0000000..7600d08 --- /dev/null +++ b/dorks/ghdb.json @@ -0,0 +1 @@ +{"draw":0,"recordsTotal":7536,"recordsFiltered":7536,"data":[{"id":"2","date":"2003-06-24","url_title":"intitle:\"Ganglia\" \"Cluster Report for\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"18","date":"2003-06-24","url_title":"intitle:index.of people.lst<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"33","date":"2003-06-27","url_title":"index.of.secret<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"34","date":"2003-06-27","url_title":"index.of.private<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"37","date":"2003-06-27","url_title":"index.of.secure<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"38","date":"2003-06-27","url_title":"index.of.protected<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"57","date":"2004-01-09","url_title":"\"ORA-00921: unexpected end of SQL command\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"58","date":"2004-01-23","url_title":"inurl:passlist.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"66","date":"2004-03-04","url_title":"intitle:\"the page cannot be found\" inetmgr<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"67","date":"2004-03-04","url_title":"intitle:\"the page cannot be found\" \"2004 microsoft corporation\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"126","date":"2004-03-16","url_title":"\"Fatal error: Call to undefined function\" -reply -the -next<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"143","date":"2004-03-29","url_title":"intitle:\"index.of.personal\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"169","date":"2004-04-20","url_title":"allinurl:\/examples\/jsp\/snp\/snoop.jsp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"182","date":"2004-04-26","url_title":"intitle:\"MikroTik RouterOS Managing Webpage\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"197","date":"2004-05-03","url_title":"+intext:\"webalizer\" +intext:\"Total Usernames\" +intext:\"Usage Statistics for\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"199","date":"2004-05-03","url_title":"intitle:\"index of\" intext:globals.inc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"202","date":"2004-05-04","url_title":"intitle:\"Samba Web Administration Tool\" intext:\"Help Workgroup\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"210","date":"2004-05-07","url_title":"filetype:reg reg +intext:\"defaultusername\" +intext:\"defaultpassword\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"211","date":"2004-05-10","url_title":"inurl:metaframexp\/default\/login.asp | intitle:\"Metaframe XP Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"219","date":"2004-05-11","url_title":"inurl:\"webadmin\" filetype:nsf<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"224","date":"2004-05-12","url_title":"filetype:url +inurl:\"ftp:\/\/\" +inurl:\"@\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"227","date":"2004-05-13","url_title":"intitle:\"index of\" mysql.conf OR mysql_config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"232","date":"2004-05-17","url_title":"intitle:\"Dell Remote Access Controller\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"243","date":"2004-05-17","url_title":"filetype:pem intext:private<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"248","date":"2004-05-24","url_title":"intitle:\"Big Sister\" +\"OK Attention Trouble\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"249","date":"2004-05-24","url_title":"inurl:\"\/cricket\/grapher.cgi\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"250","date":"2004-05-24","url_title":"inurl:\"cacti\" +inurl:\"graph_view.php\" +\"Settings Tree View\" -cvs -RPM<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"251","date":"2004-05-24","url_title":"intitle:\"System Statistics\" +\"System and Network Information Center\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"252","date":"2004-05-24","url_title":"inurl:\"wvdial.conf\" intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"254","date":"2004-05-25","url_title":"inurl:\"slapd.conf\" intext:\"credentials\" -manpage -\"Manual Page\" -man: -sample<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"255","date":"2004-05-25","url_title":"inurl:\"slapd.conf\" intext:\"rootpw\" -manpage -\"Manual Page\" -man: -sample<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"259","date":"2004-05-26","url_title":"filetype:netrc password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"270","date":"2004-06-04","url_title":"intitle:\"ZyXEL Prestige Router\" \"Enter password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"310","date":"2004-07-09","url_title":"filetype:php inurl:\"webeditor.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"324","date":"2004-07-12","url_title":"BEGIN (CERTIFICATE|DSA|RSA) filetype:key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"325","date":"2004-10-31","url_title":"inurl:explorer.cfm inurl:(dirpath|This_Directory)<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"326","date":"2004-07-12","url_title":"BEGIN (CERTIFICATE|DSA|RSA) filetype:csr<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"345","date":"2004-07-19","url_title":"\"sets mode: +s\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"371","date":"2004-07-26","url_title":"inurl:email filetype:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"373","date":"2004-07-26","url_title":"data filetype:mdb -site:gov -site:mil<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"376","date":"2004-07-26","url_title":"intitle:\"Index Of\" cookies.txt \"size\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"374","date":"2004-07-26","url_title":"inurl:backup filetype:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"375","date":"2004-07-26","url_title":"inurl:forum filetype:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"377","date":"2004-07-26","url_title":"intext:(password | passcode) intext:(username | userid | user) filetype:csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"378","date":"2004-07-26","url_title":"inurl:profiles filetype:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"382","date":"2004-07-26","url_title":"\"Novell, Inc\" WEBACCESS Username Password \"Version *.*\" Copyright -inurl:help -guides|guide<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"383","date":"2004-07-26","url_title":"ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"400","date":"2004-08-02","url_title":"filetype:fp5 fp5 -site:gov -site:mil -\"cvs log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"403","date":"2004-08-05","url_title":"filetype:fp3 fp3<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"404","date":"2004-08-05","url_title":"filetype:fp7 fp7<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"412","date":"2004-08-06","url_title":"inurl:\/cgi-bin\/sqwebmail?noframes=1<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"413","date":"2004-08-06","url_title":"filetype:ini ServUDaemon<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"420","date":"2004-08-09","url_title":"filetype:cfg login \"LoginServer=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"422","date":"2004-08-13","url_title":"intitle:\"please login\" \"your password is *\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"423","date":"2004-08-09","url_title":"mail filetype:csv -site:gov intext:name<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"424","date":"2004-08-09","url_title":"filetype:xls -site:gov inurl:contact<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"433","date":"2004-08-14","url_title":"filetype:log \"PHP Parse error\" | \"PHP Warning\" | \"PHP Error\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"435","date":"2004-08-16","url_title":"intext:\"404 Object Not Found\" Microsoft-IIS\/5.0<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"440","date":"2004-08-20","url_title":"\"ftp:\/\/\" \"www.eastgame.net\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"441","date":"2004-08-16","url_title":"intitle:\"ITS System Information\" \"Please log on to the SAP System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"447","date":"2004-08-21","url_title":"intitle:Novell intitle:WebAccess \"Copyright *-* Novell, Inc\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"448","date":"2004-08-21","url_title":"intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"471","date":"2004-09-10","url_title":"filetype:xls inurl:\"email.xls\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"473","date":"2004-09-10","url_title":"filetype:pl \"Download: SuSE Linux Openexchange Server CA\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"499","date":"2004-09-23","url_title":"filetype:php inurl:index.php inurl:\"module=subjects\" inurl:\"func=*\" (listpages| viewpage | listcat)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"519","date":"2004-09-29","url_title":"intitle:\"remote ui:top page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"525","date":"2004-10-05","url_title":"inurl:hp\/device\/this.LCDispatcher<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"526","date":"2004-10-05","url_title":"intitle:\"WordPress > * > Login form\" inurl:\"wp-login.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"527","date":"2004-10-05","url_title":"intitle:webeye inurl:login.ml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"538","date":"2004-10-09","url_title":"intitle:\"Object not found\" netware \"apache 1..\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"540","date":"2004-10-09","url_title":"intitle:\"DEFAULT_CONFIG - HP\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"550","date":"2004-10-10","url_title":"camera linksys inurl:main.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"552","date":"2004-10-11","url_title":"intitle:\"my webcamXP server!\" inurl:\":8080\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"563","date":"2004-10-12","url_title":"intitle:\"Object not found!\" intext:\"Apache\/2.0.* (Linux\/SuSE)\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"578","date":"2004-10-16","url_title":"\"The script whose uid is \" \"is not allowed to access\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"591","date":"2004-10-19","url_title":"inurl:\/cgi-bin\/finger? Enter (account|host|user|username)<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"597","date":"2004-10-19","url_title":"intitle:\"Virtual Server Administration System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"601","date":"2004-10-19","url_title":"\"OPENSRS Domain Management\" inurl:manage.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"612","date":"2004-10-25","url_title":"intitle:\"toshiba network camera - User Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"628","date":"2004-10-27","url_title":"\"File Upload Manager v1.3\" \"rename to\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"634","date":"2004-10-31","url_title":"intitle:\"index of\" intext:\"content.ie5\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"640","date":"2004-11-03","url_title":"\"please visit\" intitle:\"i-Catcher Console\" Copyright \"iCode Systems\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"660","date":"2004-11-07","url_title":"inurl:\"putty.reg\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"664","date":"2004-11-12","url_title":"inurl:portscan.php \"from Port\"|\"Port Range\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"665","date":"2004-11-12","url_title":"intitle:\"sysinfo * \" intext:\"Generated by Sysinfo * written by The Gamblers.\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"667","date":"2004-11-13","url_title":"intitle:Configuration.File inurl:softcart.exe<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"666","date":"2004-11-12","url_title":"filetype:pst pst -from -to -date<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"668","date":"2004-11-13","url_title":"inurl:technote inurl:main.cgi*filename=*<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"669","date":"2004-11-13","url_title":"intext:\"Ready with 10\/100T Ethernet\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"670","date":"2004-11-13","url_title":"intext:\"UAA (MSB)\" Lexmark -ext:pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"671","date":"2004-11-13","url_title":"intitle:\"Welcome to Your New Home Page!\" \"by the Debian release\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"679","date":"2004-11-16","url_title":"inurl:postfixadmin intitle:\"postfix admin\" ext:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"683","date":"2004-11-16","url_title":"\"Starting SiteZAP 6.0\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"684","date":"2005-03-03","url_title":"intitle:\"phpPgAdmin - Login\" Language<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"688","date":"2004-11-18","url_title":"intext:(\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.2\"|\"UBB.threads\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 6.3\") intext:\"You * not logged *\" -site:ubbcentral.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"689","date":"2004-11-18","url_title":"inurl:\/SiteChassisManager\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"691","date":"2004-11-18","url_title":"intitle:\"EvoCam\" inurl:\"webcam.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"695","date":"2004-11-18","url_title":"inurl:\/webedit.* intext:WebEdit Professional -html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"713","date":"2004-11-28","url_title":"intext:\"Videoconference Management System\" ext:htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"714","date":"2004-11-28","url_title":"ext:txt \"Final encryption key\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"726","date":"2004-11-28","url_title":"\"Phorum Admin\" \"Database Connection\" inurl:forum inurl:admin<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"727","date":"2004-11-28","url_title":"\"Warning: mysql_query()\" \"invalid query\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"728","date":"2004-11-29","url_title":"inurl:\"\/cgi-bin\/loadpage.cgi?user_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"734","date":"2004-12-01","url_title":"filetype:pl -intext:\"\/usr\/bin\/perl\" inurl:webcal (inurl:webcal | inurl:add | inurl:delete | inurl:config)<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"735","date":"2004-11-25","url_title":"site:ups.com intitle:\"Ups Package tracking\" intext:\"1Z ### ### ## #### ### #\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"744","date":"2004-12-03","url_title":"\"Copyright (c) Tektronix, Inc.\" \"printer status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"745","date":"2004-12-03","url_title":"intext:\"MaiLinX Alert (Notify)\" -site:networkprinters.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"747","date":"2004-12-03","url_title":"inurl:\"sitescope.html\" intitle:\"sitescope\" intext:\"refresh\" -demo<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"746","date":"2004-12-03","url_title":"inurl:\"printer\/main.html\" intext:\"settings\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"751","date":"2004-12-05","url_title":"php-addressbook \"This is the addressbook for *\" -warning<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"752","date":"2004-12-04","url_title":"intitle:\"Multimon UPS status page\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"755","date":"2004-12-06","url_title":"intitle:\"Live NetSnap Cam-Server feed\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"756","date":"2004-12-06","url_title":"intitle:\"V-Gear BEE\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"758","date":"2004-12-07","url_title":"filetype:php inurl:ipinfo.php \"Distributed Intrusion Detection System\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"767","date":"2004-12-13","url_title":"intitle:\"iVISTA.Main.Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"773","date":"2004-12-07","url_title":"intext:\"Welcome to the Web V.Networks\" intitle:\"V.Networks [Top]\" -filetype:htm<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"790","date":"2004-12-29","url_title":"allinurl:\"\/*\/_vti_pvt\/\" | allinurl:\"\/*\/_vti_cnf\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"795","date":"2004-12-30","url_title":"filetype:blt \"buddylist\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"802","date":"2005-01-01","url_title":"intitle:upload inurl:upload intext:upload -forum -shop -support -w3c<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"803","date":"2005-01-08","url_title":"intitle:\"SpeedStream * Management Interface\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"805","date":"2004-12-30","url_title":"inurl:\"next_file=main_fs.htm\" inurl:img inurl:image.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"807","date":"2005-01-02","url_title":"filetype:ctt Contact<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"808","date":"2005-01-02","url_title":"filetype:ctt \"msn\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"814","date":"2005-01-09","url_title":"\"Index of\" rar r01 nfo Modified 2004<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"815","date":"2005-01-12","url_title":"intitle:\"Network Print Server\" filetype:shtm ( inurl:u_printjobs | inurl:u_server | inurl:a_server | inurl:u_generalhelp | u_printjobs )<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"816","date":"2005-01-12","url_title":"intitle:\"Network Print Server\" intext:\"http:\/\/www.axis.com\" filetype:shtm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"822","date":"2005-01-18","url_title":"inurl:\"631\/admin\" (inurl:\"op=*\") | (intitle:CUPS)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"828","date":"2005-01-21","url_title":"intitle:\"Browser Launch Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"829","date":"2005-01-24","url_title":"intext:\"Mail admins login here to administrate your domain.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"843","date":"2005-01-27","url_title":"intitle:Group-Office \"Enter your username and password to login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"848","date":"2005-01-27","url_title":"inurl:\"bookmark.htm\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"851","date":"2005-01-28","url_title":"intitle:\"EpsonNet WebAssist Rev\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"855","date":"2005-02-03","url_title":"intitle:\"welcome to netware *\" -site:novell.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"856","date":"2005-02-04","url_title":"intitle:\"Brother\" intext:\"View Configuration\" intext:\"Brother Industries, Ltd.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"862","date":"2005-02-15","url_title":"intitle:\"switch login\" \"IBM Fast Ethernet Desktop\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"868","date":"2005-02-15","url_title":"intitle:\"web server status\" SSH Telnet<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"869","date":"2005-02-15","url_title":"intitle:opengroupware.org \"resistance is obsolete\" \"Report Bugs\" \"Username\" \"password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"870","date":"2005-02-15","url_title":"intitle:Linksys site:ourlinksys.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"874","date":"2005-02-12","url_title":"intext:\"Please enter correct password for Administrator Access. Thank you\" \"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003 SMC Networks, Inc. All rights reserved.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"876","date":"2005-03-05","url_title":"inurl:camctrl.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"878","date":"2005-03-05","url_title":"\"Traffic Analysis for\" \"RMON Port * on unit *\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"880","date":"2005-02-23","url_title":"filetype:sql (\"values * MD5\" | \"values * password\" | \"values * encrypt\")<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"882","date":"2005-03-05","url_title":"(inurl:81-cobalt | inurl:cgi-bin\/.cobalt)<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"885","date":"2005-03-15","url_title":"intitle:\"Kurant Corporation StoreSense\" filetype:bok<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"886","date":"2005-02-15","url_title":"intitle:\"active webcam page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"889","date":"2005-02-15","url_title":"intitle:\"Belarc Advisor Current Profile\" intext:\"Click here for Belarc's PC Management products, for large and small companies.\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"892","date":"2005-03-18","url_title":"intitle:HomeSeer.Web.Control | Home.Status.Events.Log<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"890","date":"2005-03-12","url_title":"intitle:\"SuSE Linux Openexchange Server\" \"Please activate JavaScript!\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"891","date":"2005-02-20","url_title":"inurl:\"suse\/login.pl\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"898","date":"2005-03-20","url_title":"intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"901","date":"2005-03-20","url_title":"intitle:\"Service Managed Gateway Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"903","date":"2005-03-20","url_title":"inurl:webmail.\/index.pl \"Interface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"905","date":"2005-03-20","url_title":"intitle:\"actiontec\" main setup status \"Copyright 2001 Actiontec Electronics Inc\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"909","date":"2005-03-20","url_title":"\"Webthru User Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"910","date":"2005-03-20","url_title":"ext:cgi intitle:\"control panel\" \"enter your owner password to continue!\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"911","date":"2005-03-20","url_title":"intitle:\"ListMail Login\" admin -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"912","date":"2005-03-20","url_title":"intitle:\"Test Page for the Apache HTTP Server on Fedora Core\" intext:\"Fedora Core Test Page\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"915","date":"2005-03-29","url_title":"intitle:asterisk.management.portal web-access<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"917","date":"2005-03-29","url_title":"intitle:\"Flash Operator Panel\" -ext:php -wiki -cms -inurl:asternic -inurl:sip -intitle:ANNOUNCE -inurl:lists<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"916","date":"2005-03-26","url_title":"intitle:index.of \/maildir\/new\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"925","date":"2005-04-12","url_title":"intitle:\"OfficeConnect Wireless 11g Access Point\" \"Checking your browser\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"926","date":"2005-04-12","url_title":"powered.by.instaBoard.version.1.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"927","date":"2005-04-12","url_title":"intitle:\"Lexmark *\" inurl:port_0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"928","date":"2005-04-12","url_title":"inurl:\/en\/help.cgi \"ID=*\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"929","date":"2005-04-12","url_title":"intitle:jdewshlp \"Welcome to the Embedded Web Server!\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"930","date":"2005-04-16","url_title":"\"display printer status\" intitle:\"Home\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"931","date":"2005-04-12","url_title":"inurl:JPGLogin.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"932","date":"2005-04-16","url_title":"intitle:\"Welcome to Windows Small Business Server 2003\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"936","date":"2005-04-07","url_title":"\"[SQL Server Driver][SQL Server]Line 1: Incorrect syntax near\" -forum -thread -showthread<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"938","date":"2005-04-11","url_title":"intitle:\"inc. vpn 3000 concentrator\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"937","date":"2005-04-09","url_title":"intext:\"vbulletin\" inurl:admincp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"940","date":"2005-04-11","url_title":"intitle:ilohamail intext:\"Version 0.8.10\" \"Powered by IlohaMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"943","date":"2005-04-26","url_title":"\"Parse error: parse error, unexpected T_VARIABLE\" \"on line\" filetype:php<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"950","date":"2005-04-27","url_title":"\"Please use Netscape 2.0 or enhance !!\" -site:dlink.com -site:ovislink.com.tw<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"953","date":"2005-04-27","url_title":"inurl:cgi-bin inurl:bigate.cgi<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"954","date":"2005-05-02","url_title":"ext:dhtml intitle:\"document centre|(home)\" OR intitle:\"xerox\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"955","date":"2005-04-27","url_title":"ext:DBF DBF<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"956","date":"2005-04-27","url_title":"ext:CDX CDX<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"957","date":"2005-04-27","url_title":"ext:ccm ccm -catacomb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"958","date":"2005-04-27","url_title":"ext:DCA DCA<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"959","date":"2005-04-27","url_title":"intitle:\"ERROR: The requested URL could not be retrieved\" \"While trying to retrieve the URL\" \"The following error was encountered:\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"960","date":"2005-05-02","url_title":"!Host=*.* intext:enc_UserPassword=* ext:pcf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"961","date":"2005-05-02","url_title":"intitle:\"Welcome To Your WebSTAR Home Page\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"964","date":"2005-05-02","url_title":"intitle:\"site administration: please log in\" \"site designed by emarketsouth\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"967","date":"2005-05-02","url_title":"intitle:\"Document title goes here\" intitle:\"used by web search tools\" \" example of a simple Home Page\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"968","date":"2005-05-02","url_title":"intitle:\"WorldClient\" intext:\"\u00a9 (2003|2004) Alt-N Technologies.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5880","date":"2020-04-16","url_title":"site:*\/lost_pass.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"972","date":"2005-05-02","url_title":"intitle:\"SWW link\" \"Please wait.....\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"973","date":"2005-05-20","url_title":"intitle:\"InterJak Web Manager\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"974","date":"2005-05-06","url_title":"inurl:server.cfg rcon password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"977","date":"2005-05-11","url_title":"inurl::2082\/frontend -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"982","date":"2005-05-20","url_title":"intitle:\"Welcome to 602LAN SUITE *\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"984","date":"2005-05-20","url_title":"intitle:\"SSHVnc Applet\"OR intitle:\"SSHTerm Applet\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"988","date":"2005-05-29","url_title":"intext:\"powered by Hosting Controller\" intitle:Hosting.Controller<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"994","date":"2005-06-03","url_title":"intitle:\"Netopia Router (*.)\"\"to view this site\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"985","date":"2005-05-20","url_title":"\"To view the Web interface of the SpeedTouch, Java<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"987","date":"2005-05-31","url_title":"intitle:\"Dell *\" inurl:port_0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"986","date":"2005-05-30","url_title":"(intitle:\"502 Proxy Error\")|(intitle:\"503 Proxy Error\") \"The proxy server could not handle the request\" -topic -mail -4suite -list -site:geocrawler.co<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"989","date":"2005-05-19","url_title":"intitle:\"PacketShaper Customer Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"990","date":"2005-05-20","url_title":"( intitle:\"PacketShaper Login\")|(intitle:\"PacketShaper Customer Login\")<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"991","date":"2005-05-15","url_title":"inurl:Citrix\/MetaFrame\/default\/default.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"993","date":"2005-05-23","url_title":"inurl:\/SUSAdmin intitle:\"Microsoft Software Update Services\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"992","date":"2005-05-15","url_title":"inurl:exchweb\/bin\/auth\/owalogon.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"997","date":"2005-06-01","url_title":"(cam1java)|(cam2java)|(cam3java)|(cam4java)|(cam5java)|(cam6java) -navy.mil -backflip -power.ne.jp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1004","date":"2005-06-03","url_title":"+intext:\"powered by MyBulletinBoard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1007","date":"2005-06-05","url_title":"intext:\"SteamUserPassphrase=\" intext:\"SteamAppUser=\" -\"username\" -\"user\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"1008","date":"2005-06-08","url_title":"inurl:\"CgiStart?page=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1012","date":"2005-06-05","url_title":"intitle:\"phpinfo()\" +\"mysql.default_password\" +\"Zend Scripting Language Engine\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1015","date":"2005-06-07","url_title":"printers\/printman.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1013","date":"2005-06-07","url_title":"intitle:\"configuration\" inurl:port_0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1014","date":"2005-06-07","url_title":"intitle:\"Dell Laser Printer M5200\" port_0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1016","date":"2005-06-07","url_title":"\"RICOH Network Printer D model-Restore Factory\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1017","date":"2005-06-08","url_title":"intitle:\"GCC WebAdmin\" -gcc.ru<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1028","date":"2005-06-09","url_title":"inurl:textpattern\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1029","date":"2005-07-07","url_title":"tilt intitle:\"Live View \/ - AXIS\" | inurl:view\/view.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1034","date":"2005-07-21","url_title":"allinurl:cdkey.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1042","date":"2005-07-24","url_title":"\"This section is for Administrators only. If you are an administrator then please\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1043","date":"2005-07-24","url_title":"intitle:\"Member Login\" \"NOTE: Your browser must have cookies enabled in order to log into the site.\" ext:php OR ext:cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1045","date":"2005-07-26","url_title":"filetype:mdb \"standard jet\" (password | username | user | pass)<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1047","date":"2005-07-30","url_title":"ext:(doc | pdf | xls | txt | ps | rtf | odt | sxw | psw | ppt | pps | xml) (intext:confidential salary | intext:\"budget approved\") inurl:confidential<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1061","date":"2005-08-16","url_title":"intitle:\"admin panel\" +\"Powered by RedKernel\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1064","date":"2005-08-15","url_title":"intitle:MyShell 1.1.0 build 20010923<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1065","date":"2005-08-12","url_title":"http:\/\/www.google.com\/search?q=intitle:%22Network+Storage+Link+for+USB+2.0+Disks%22+Firmware&num=100&hl=en&lr=&c2coff=1&safe=off&filter=0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1066","date":"2005-08-15","url_title":"intitle:\"AlternC Desktop\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1068","date":"2005-08-15","url_title":"\"inspanel\" intitle:\"login\" -\"cannot\" \"Login ID\" -site:inspediumsoft.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1070","date":"2005-08-14","url_title":"\"HostingAccelerator\" intitle:\"login\" +\"Username\" -\"news\" -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1069","date":"2005-08-17","url_title":"intitle:iDVR -intitle:\"com | net | shop\" -inurl:\"asp | htm | pdf | html | php | shtml | com | at | cgi | tv\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1075","date":"2005-08-16","url_title":"\"There seems to have been a problem with the\" \" Please try again by clicking the Refresh button in your web browser.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1076","date":"2005-08-28","url_title":"inurl:csCreatePro.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1081","date":"2005-08-30","url_title":"intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1082","date":"2005-08-29","url_title":"phpLDAPadmin intitle:phpLDAPadmin filetype:php inurl:tree.php | inurl:login.php | inurl:donate.php (0.9.6 | 0.9.7)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1085","date":"2005-08-30","url_title":"intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:\/cgi-bin\/qmailadmin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1086","date":"2005-08-30","url_title":"intitle:\"web-cyradm\"|\"by Luc de Louw\" \"This is only for authorized users\" -tar.gz -site:web-cyradm.org -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1088","date":"2005-08-30","url_title":"\"You have requested to access the management functions\" -.edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1091","date":"2005-09-04","url_title":"inurl:chitchat.php \"choose graphic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1089","date":"2005-08-30","url_title":"\"Please authenticate yourself to get access to the management interface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1090","date":"2005-08-31","url_title":"ext:inc \"pwd=\" \"UID=\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1104","date":"2005-09-13","url_title":"intext:\"Master Account\" \"Domain Name\" \"Password\" inurl:\/cgi-bin\/qmailadmin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1106","date":"2005-09-13","url_title":"intitle:guestbook inurl:guestbook \"powered by Advanced guestbook 2.*\" \"Sign the Guestbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1105","date":"2005-09-13","url_title":"\"powered by Gallery v\" \"[slideshow]\"|\"images\" inurl:gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1107","date":"2005-09-13","url_title":"intitle:\"Backup-Management (phpMyBackup v.0.4 beta * )\" -johnny.ihackstuff<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1114","date":"2005-09-15","url_title":"\"you can now password\" | \"this is a special page only seen by you. your profile visitors\" inurl:imchaos<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1118","date":"2005-09-17","url_title":"\"Welcome to Administration\" \"General\" \"Local Domains\" \"SMTP Authentication\" inurl:admin<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1120","date":"2005-09-18","url_title":"intitle:rapidshare intext:login<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1123","date":"2005-09-21","url_title":"intitle:\"Orite IC301\" | intitle:\"ORITE Audio IP-Camera IC-301\" -the -a<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1126","date":"2005-09-23","url_title":"inurl:\/modcp\/ intext:Moderator+vBulletin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1124","date":"2005-09-23","url_title":"\"Powered by GTChat 0.95\"+\"User Login\"+\"Remember my login information\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1125","date":"2005-09-23","url_title":"intitle:\"WEB\/\/NEWS Personal Newsmanagement\" intext:\"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002-2004 by Christian Scheb - Stylemotion.de\"+\"Version 1.4 \"+\"Login\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1127","date":"2005-09-23","url_title":"intitle:\"i-secure v1.1\" -edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1128","date":"2005-09-23","url_title":"intitle:\"Login to the forums - @www.aimoo.com\" inurl:login.cfm?id=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1135","date":"2005-09-25","url_title":"\"Warning:\" \"SAFE MODE Restriction in effect.\" \"The script whose uid is\" \"is not allowed to access owned by uid 0 in\" \"on line\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1141","date":"2005-09-25","url_title":"\"CosmoShop by Zaunz Publishing\" inurl:\"cgi-bin\/cosmoshop\/lshop.cgi\" -johnny.ihackstuff.com -V8.10.106 -V8.10.100 -V.8.10.85 -V8.10.108 -V8.11*<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1142","date":"2005-09-25","url_title":"\"Powered by Woltlab Burning Board\" -\"2.3.3\" -\"v2.3.3\" -\"v2.3.2\" -\"2.3.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1148","date":"2005-09-26","url_title":"intitle:\"Folder Listing\" \"Folder Listing\" Name Size Date\/Time File Folder<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1149","date":"2005-09-26","url_title":"\"Directory Listing for\" \"Hosted by Xerver\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1151","date":"2005-09-26","url_title":"intitle:\"Netcam\" intitle:\"user login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1154","date":"2005-09-29","url_title":"intitle:\"Biromsoft WebCam\" -4.0 -serial -ask -crack -software -a -the -build -download -v4 -3.01 -numrange:1-10000<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1155","date":"2005-09-29","url_title":"(intitle:\"VisionGS Webcam Software\")|(intext:\"Powered by VisionGS Webcam\") -showthread.php -showpost.php -\"Search Engine\" -computersglobal.com -site:g<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1158","date":"2005-09-30","url_title":"inurl:login.jsp.bak<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1160","date":"2005-10-03","url_title":"intitle:\"IQeye302 | IQeye303 | IQeye601 | IQeye602 | IQeye603\" intitle:\"Live Images\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1161","date":"2005-10-04","url_title":"intitle:\"urchin (5|3|admin)\" ext:cgi<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1163","date":"2005-10-06","url_title":"inurl:polly\/CP<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1167","date":"2005-10-22","url_title":"intitle:Bookmarks inurl:bookmarks.html \"Bookmarks<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1173","date":"2005-10-30","url_title":"server-dbs \"intitle:index of\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1175","date":"2005-11-05","url_title":"(\"port_255\/home\")|(inurl:\"home?port=255\")<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1176","date":"2005-11-11","url_title":"\"This page is for configuring Samsung Network Printer\" | printerDetails.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1178","date":"2005-11-12","url_title":"inurl:course\/category.php | inurl:course\/info.php | inurl:iplookup\/ipatlas\/plot.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1179","date":"2005-11-12","url_title":"\"Powered by XOOPS 2.2.3 Final\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1182","date":"2005-11-12","url_title":"intitle:\"EXTRANET * - Identification\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1183","date":"2005-11-12","url_title":"intitle:\"EXTRANET login\" -.edu -.mil -.gov -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1184","date":"2005-11-12","url_title":"intitle:\"*- HP WBEM Login\" | \"You are being prompted to provide login account information for *\" | \"Please provide the information requested and press<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1185","date":"2005-11-12","url_title":"intitle:\"Novell Web Services\" \"GroupWise\" -inurl:\"doc\/11924\" -.mil -.edu -.gov -filetype:pdf<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1192","date":"2005-11-16","url_title":"intitle:\"SNOIE Intel Web Netport Manager\" OR intitle:\"Intel Web Netport Manager Setup\/Status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1195","date":"2005-11-16","url_title":"intitle:\"Welcome to F-Secure Policy Manager Server Welcome Page\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1193","date":"2005-11-16","url_title":"\"Establishing a secure Integrated Lights Out session with\" OR intitle:\"Data Frame - Browser not HTTP 1.1 compatible\" OR intitle:\"HP Integrated Lights-<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1194","date":"2005-11-16","url_title":"inurl:nnls_brand.html OR inurl:nnls_nav.html<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1196","date":"2005-11-16","url_title":"intitle:\"Summit Management Interface\" -georgewbush.org.uk<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1197","date":"2005-11-16","url_title":"intitle:Cisco \"You are using an old browser or have disabled javascript. You must use version 4 or higher of Netscape Navigator\/Communicator\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1198","date":"2005-11-16","url_title":"intitle:\"Iomega NAS Manager\" -ihackstuff.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1199","date":"2005-11-17","url_title":"\"This website was created with phpWebThings 1.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1203","date":"2005-11-21","url_title":"intitle:\"Sony SNT-V304 Video Network Station\" inurl:hsrindex.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1204","date":"2005-11-23","url_title":"\"Copyright 2000 - 2005 Miro International Pty Ltd. All rights reserved\" \"Mambo is Free Software released\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1206","date":"2005-11-25","url_title":"(\"Skin Design by Amie of Intense\")|(\"Fanfiction Categories\" \"Featured Stories\")|(\"default2, 3column, Romance, eFiction\")<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1207","date":"2005-11-25","url_title":"\"Powered by UPB\" (b 1.0)|(1.0 final)|(Public Beta 1.0b)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1209","date":"2005-11-28","url_title":"\"Welcome to the directory listing of\" \"NetworkActiv-Web-Server\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1211","date":"2005-11-29","url_title":"\"Powered by Xaraya\" \"Copyright 2005\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1213","date":"2005-11-30","url_title":"\"This website powered by PHPX\" -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1214","date":"2005-12-01","url_title":"\"Warning: Installation directory exists at\" \"Powered by Zen Cart\" -demo<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1215","date":"2005-12-04","url_title":"\"Based on DoceboLMS 2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1217","date":"2005-12-08","url_title":"inurl:Printers\/ipp_0001.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1220","date":"2005-12-14","url_title":"\"Site powered By Limbo CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1223","date":"2005-12-19","url_title":"inurl:\/Merchant2\/admin.mv | inurl:\/Merchant2\/admin.mvc | intitle:\"Miva Merchant Administration Login\" -inurl:cheap-malboro.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1233","date":"2005-12-31","url_title":"intitle:Axis inurl:\"\/admin\/admin.shtml\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1224","date":"2005-12-19","url_title":"intitle:\"Admin login\" \"Web Site Administration\" \"Copyright\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1225","date":"2005-12-19","url_title":"intitle:\"b2evo > Login form\" \"Login form. You must log in! You will have to accept cookies in order to log in\" -demo -site:b2evolution.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1232","date":"2005-12-31","url_title":"inurl:ovcgi\/jovw<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1226","date":"2005-12-19","url_title":"(intitle:WebStatistica inurl:main.php) | (intitle:\"WebSTATISTICA server\") -inurl:statsoft -inurl:statsoftsa -inurl:statsoftinc.com -edu -software -rob<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1231","date":"2005-12-31","url_title":"intext:\"Powered by CubeCart 3.0.6\" intitle:\"Powered by CubeCart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1227","date":"2005-12-21","url_title":"inurl:proxy | inurl:wpad ext:pac | ext:dat findproxyforurl<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1228","date":"2005-12-22","url_title":"inurl:\/cgi-bin\/pass.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1229","date":"2005-12-31","url_title":"\"Emergisoft web applications are a part of our\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1230","date":"2005-12-31","url_title":"inurl:\/img\/vr.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1234","date":"2005-12-31","url_title":"DCS inurl:\"\/web\/login.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1235","date":"2006-01-02","url_title":"intitle:\"Dell Laser Printer *\" port_0 -johnny.ihackstuff<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1237","date":"2006-01-02","url_title":"\"bp blog admin\" intitle:login | intitle:admin -site:johnny.ihackstuff.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1241","date":"2006-01-02","url_title":"ext:asa | ext:bak intext:uid intext:pwd -\"uid..pwd\" database | server | dsn<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1242","date":"2006-01-02","url_title":"intext:\"PhpGedView Version\" intext:\"final - index\" -inurl:demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1243","date":"2006-01-02","url_title":"intext:\"Powered by DEV web management system\" -dev-wms.sourceforge.net -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1244","date":"2006-01-02","url_title":"intitle:\"phpDocumentor web interface\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1247","date":"2006-01-16","url_title":"intitle:Ovislink inurl:private\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1254","date":"2006-01-16","url_title":"inurl:install.pl intitle:GTchat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1255","date":"2006-01-22","url_title":"inurl:rpSys.html<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1248","date":"2006-01-16","url_title":"intitle:\"::::: INTELLINET IP Camera Homepage :::::<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1249","date":"2006-01-16","url_title":"filetype:pl intitle:\"Ultraboard Setup\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1252","date":"2006-01-16","url_title":"intext:ViewCVS inurl:Settings.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1253","date":"2006-01-16","url_title":"\"Powered by Midmart Messageboard\" \"Administrator Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1250","date":"2006-01-16","url_title":"inurl:install.pl intext:\"Reading path paramaters\" -edu<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1251","date":"2006-01-16","url_title":"inurl:build.err<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1256","date":"2006-02-03","url_title":"intitle:\"Horde :: My Portal\" -\"[Tickets\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1258","date":"2006-02-08","url_title":"\"Please re-enter your password It must match exactly\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1259","date":"2006-02-08","url_title":"intext:\"Fill out the form below completely to change your password and user name. If new username is left blank, your old one will be assumed.\" -edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1260","date":"2006-02-08","url_title":"inurl:CrazyWWWBoard.cgi intext:\"detailed debugging information\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1264","date":"2006-02-26","url_title":"intitle:\"4images - Image Gallery Management System\" and intext:\"Powered by 4images 1.7.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1268","date":"2006-03-06","url_title":"filetype:sql \"insert into\" (pass|passwd|password)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1269","date":"2006-03-06","url_title":"\"Powered by Simplog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1270","date":"2006-03-06","url_title":"\"index of \/\" ( upload.cfm | upload.asp | upload.php | upload.cgi | upload.jsp | upload.pl )<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1272","date":"2006-03-13","url_title":"\"powered by sblog\" +\"version 0.7\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1275","date":"2006-03-15","url_title":"(intitle:\"WordPress \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u00ba Setup Configuration File\")|(inurl:\"setup-config.php?step=\")<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1279","date":"2006-03-18","url_title":"intitle:\"AR-*\" \"browser of frame dealing is necessary\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1281","date":"2006-03-18","url_title":"intext:\"you to handle frequent configuration jobs easily and quickly\" | intitle:\"Show\/Search other devices\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1283","date":"2006-03-18","url_title":"\"Thank You for using WPCeasy\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1282","date":"2006-03-18","url_title":"intitle:\"NAS\" inurl:indexeng.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1284","date":"2006-03-18","url_title":"intitle:\"Skystream Networks Edge Media Router\" -securitytracker.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1296","date":"2006-03-21","url_title":"intitle:\"EZPartner\" -netpond<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1285","date":"2006-03-18","url_title":"intitle:\"Ethernet Network Attached Storage Utility\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1288","date":"2006-03-21","url_title":"inurl:2000 intitle:RemotelyAnywhere -site:realvnc.comg<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1286","date":"2006-03-18","url_title":"intitle:\"GigaDrive Utility\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1287","date":"2006-03-21","url_title":"intitle:\"LOGREP - Log file reporting system\" -site:itefix.no<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1289","date":"2006-03-21","url_title":"\"Web-Based Management\" \"Please input password to login\" -inurl:johnny.ihackstuff.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1290","date":"2006-03-21","url_title":"intitle:\"DVR Client\" -the -free -pdf -downloads -blog -download -dvrtop<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1291","date":"2006-03-21","url_title":"\"OK logout\" inurl:vb.htm?logout=1<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1295","date":"2006-03-21","url_title":"inurl:\"calendarscript\/users.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1292","date":"2006-03-21","url_title":"intitle:\"Edr1680 remote viewer\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1293","date":"2006-03-21","url_title":"inurl:\"vsadmin\/login\" | inurl:\"vsadmin\/admin\" inurl:.php|.asp -\"Response.Buffer = True\" -javascript<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1294","date":"2006-03-21","url_title":"intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1297","date":"2006-02-08","url_title":"\"Powered by Loudblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1299","date":"2006-02-08","url_title":"intitle:\"b2evo installer\" intext:\"Installer f\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00bcr Version\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1298","date":"2006-02-08","url_title":"\"This website engine code is copyright\" \"2005 by Clever Copy\" -inurl:demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1301","date":"2006-02-09","url_title":"\"powered by runcms\" -runcms.com -runcms.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1302","date":"2006-02-13","url_title":"(\"This Dragonfly\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2 installation was\" | \"Thanks for downloading Dragonfly\") -inurl:demo -inurl:cpgnuke.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1306","date":"2006-02-28","url_title":"inurl:updown.php | intext:\"Powered by PHP Uploader Downloader\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1303","date":"2006-02-13","url_title":"inurl:docmgr | intitle:\"DocMGR\" \"enter your Username and\"|\"und Passwort bitte\"|\"saisir votre nom\"|\"su nombre de usuario\" -ext:pdf -inurl:\"download.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1304","date":"2006-02-13","url_title":"(intitle:\"Flyspray setup\"|\"powered by flyspray 0.9.7\") -flyspray.rocks.cc<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1305","date":"2006-02-13","url_title":"intext:\"LinPHA Version\" intext:\"Have fun\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1310","date":"2006-02-28","url_title":"\"powered by 4images\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1314","date":"2006-03-28","url_title":"intext:\"Powered by Plogger!\" -plogger.org -ihackstuff -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1315","date":"2006-03-28","url_title":"intext:\"powered by gcards\" -ihackstuff -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1318","date":"2006-03-28","url_title":"\"Powered by XHP CMS\" -ihackstuff -exploit -xhp.targetit.ro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1316","date":"2006-03-28","url_title":"\"powered by php icalendar\" -ihackstuff -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1317","date":"2006-03-28","url_title":"\"powered by guestbook script\" -ihackstuff -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1320","date":"2006-03-30","url_title":"\"powered by claroline\" -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1321","date":"2006-03-30","url_title":"\"PhpCollab . Log In\" | \"NetOffice . Log In\" | (intitle:\"index.of.\" intitle:phpcollab|netoffice inurl:phpcollab|netoffice -gentoo)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1323","date":"2006-04-05","url_title":"intext:\"2000-2001 The phpHeaven Team\" -sourceforge<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1325","date":"2006-04-10","url_title":"intext:\"2000-2001 The phpHeaven Team\" -sourceforge<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1324","date":"2006-04-05","url_title":"\"2004-2005 ReloadCMS Team.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1328","date":"2006-04-10","url_title":"\"powered by phplist\" | inurl:\"lists\/?p=subscribe\" | inurl:\"lists\/index.php?p=subscribe\" -ubbi -bugs +phplist -tincan.co.uk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1334","date":"2006-04-18","url_title":"intitle:\"IVC Control Panel\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1335","date":"2006-04-19","url_title":"(intitle:MOBOTIX intitle:PDAS) | (intitle:MOBOTIX intitle:Seiten) | (inurl:\/pda\/index.html +camera)<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1339","date":"2006-04-25","url_title":"\"Warning: Division by zero in\" \"on line\" -forum<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1341","date":"2006-04-25","url_title":"\"Warning: mysql_connect(): Access denied for user: '*@*\" \"on line\" -help -forum<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1349","date":"2006-05-03","url_title":"inurl:\"php121login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1357","date":"2006-05-03","url_title":"intitle:(\"TrackerCam Live Video\")|(\"TrackerCam Application Login\")|(\"Trackercam Remote\") -trackercam.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1342","date":"2006-04-25","url_title":"\"Warning:\" \"failed to open stream: HTTP request failed\" \"on line\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1346","date":"2006-04-25","url_title":"\"You have not provided a survey identification num<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1343","date":"2006-04-25","url_title":"\"Warning: Bad arguments to (join|implode) () in\" \"on line\" -help -forum<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1345","date":"2006-04-25","url_title":"\"This script was created by Php-ZeroNet\" \"Script . Php-ZeroNet\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1344","date":"2006-04-25","url_title":"\"Unable to jump to row\" \"on MySQL result index\" \"on line\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1347","date":"2006-04-25","url_title":"intitle:\"HelpDesk\" \"If you need additional help, please email helpdesk at\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1348","date":"2006-04-28","url_title":"inurl:database.php | inurl:info_db.php ext:php \"Database V2.*\" \"Burning Board *\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1350","date":"2006-05-03","url_title":"\"The statistics were last updated\" \"Daily\"-microsoft.com<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1354","date":"2006-05-03","url_title":"(intitle:\"Please login - Forums powered by WWWThreads\")|(inurl:\"wwwthreads\/login.php\")|(inurl:\"wwwthreads\/login.pl?Cat=\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1356","date":"2006-05-03","url_title":"(intitle:\"rymo Login\")|(intext:\"Welcome to rymo\") -family<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1351","date":"2006-05-03","url_title":"intitle:\"Employee Intranet Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1353","date":"2006-05-03","url_title":"inurl:\"\/slxweb.dll\/external?name=(custportal|webticketcust)\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1352","date":"2006-05-03","url_title":"intitle:\"Uploader - Uploader v6\" -pixloads.com<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1355","date":"2006-05-03","url_title":"intitle:\"Apache Status\" \"Apache Server Status for\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1358","date":"2006-05-03","url_title":"\"SquirrelMail version\" \"By the SquirrelMail Development Team\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1364","date":"2006-05-03","url_title":"(intitle:\"Please login - Forums powered by UBB.threads\")|(inurl:login.php \"ubb\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1373","date":"2006-05-04","url_title":"intitle:\"Veo Observer XT\" -inurl:shtml|pl|php|htm|asp|aspx|pdf|cfm -intext:observer<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1374","date":"2006-05-04","url_title":"(intitle:(EyeSpyFX|OptiCamFX) \"go to camera\")|(inurl:servlet\/DetectBrowser)<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1375","date":"2006-05-04","url_title":"intitle:\"X7 Chat Help Center\" | \"Powered By X7 Chat\" -milw0rm -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1377","date":"2006-05-22","url_title":"allinurl:tseekdir.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1376","date":"2006-05-04","url_title":"inurl:cgi-bin\/guestimage.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1378","date":"2006-05-23","url_title":"intitle:\"BadBlue: the file-sharing web server anyone can use\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1380","date":"2006-05-30","url_title":"\"powered by pppblog v 0.3.(.)\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1379","date":"2006-05-30","url_title":"Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top -demo -\"deadly eyes\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1381","date":"2006-05-30","url_title":"\"Powered by PHP-Fusion v6.00.110\" | \"Powered by PHP-Fusion v6.00.2..\" | \"Powered by PHP-Fusion v6.00.3..\" -v6.00.400 -johnny.ihackstuff<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1382","date":"2006-05-30","url_title":"intitle:\"XOOPS Site\" intitle:\"Just Use it!\" | \"powered by xoops (2.0)|(2.0.....)\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1386","date":"2006-06-25","url_title":"allintitle: EverFocus | EDSR | EDSR400 Applet<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1387","date":"2006-06-25","url_title":"allintitle:Edr1680 remote viewer<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1388","date":"2006-06-25","url_title":"allintitle: EDR1600 login | Welcome<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1389","date":"2006-06-25","url_title":"allintitle: EDR400 login | Welcome<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1391","date":"2006-06-25","url_title":"intitle:\"Divar Web Client\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1392","date":"2006-06-25","url_title":"intitle:\"Live View \/ - AXIS\" | inurl:view\/view.shtml OR inurl:view\/indexFrame.shtml | intitle:\"MJPG Live Demo\" | \"intext:Select preset position\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1393","date":"2006-06-25","url_title":"allintitle: Axis 2.10 OR 2.12 OR 2.30 OR 2.31 OR 2.32 OR 2.33 OR 2.34 OR 2.40 OR 2.42 OR 2.43 \"Network Camera \"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1401","date":"2006-08-03","url_title":"intitle:\"Login to @Mail\" (ext:pl | inurl:\"index\") -dwaffleman<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1403","date":"2006-08-10","url_title":"ext:php intext:\"$dbms\"\"$dbhost\"\"$dbuser\"\"$dbpasswd\"\"$table_prefix\"\"phpbb_installed\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1404","date":"2006-08-13","url_title":"\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1405","date":"2006-08-13","url_title":"\"powered by xmb\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1410","date":"2006-09-11","url_title":"inurl:wrcontrollite<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1411","date":"2006-09-13","url_title":"\"Powered by Vsns Lemon\" intitle:\"Vsns Lemon\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1412","date":"2006-09-13","url_title":"inurl:\"simplenews\/admin\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1415","date":"2006-10-02","url_title":"\"LANCOM DSL\/*-* Office *\" \"Entry Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1422","date":"2006-10-02","url_title":"intitle:\"AppServ Open Project *\" \"AppServ is a merging open source software installer package\" -phpbb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1423","date":"2006-10-02","url_title":"intitle:ARI \"Phone System Administrator\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1426","date":"2010-11-10","url_title":"filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1428","date":"2010-11-10","url_title":"\"Cisco PIX Security Appliance Software Version\" + \"Serial Number\" + \"show ver\" -inurl<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1437","date":"2010-11-13","url_title":"http:\/\/www.google.com\/search?q=inurl%3Aindex.php%3Fpagedb%3Drss<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1439","date":"2010-11-14","url_title":"inurl:\"sbw2Behoerden.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1429","date":"2010-11-10","url_title":"intitle:index.of cisco asa -site:cisco.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1433","date":"2010-11-11","url_title":"allintext:\"fs-admin.php\"<\/a>","cat_id":["7","Error Messages"],"author_id":["5290","DigiP"],"author":{"id":"5290","name":"DigiP"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1430","date":"2010-11-10","url_title":"intitle:index.of ios -site:cisco.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1431","date":"2010-11-10","url_title":"\"Remote Supervisor Adapter II\" inurl:userlogin_logo.ssi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1432","date":"2010-11-10","url_title":"allintext:\"WebServerX Server at\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1434","date":"2010-11-11","url_title":"allintitle:\"SyncThru Web Service\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1435","date":"2010-11-12","url_title":"inurl:\/dana-na\/auth\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1438","date":"2010-11-13","url_title":"inurl:src\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1445","date":"2010-11-15","url_title":"This page was produced using SAM Broadcaster. \u00c2\u00a9 Copyright Spacial Audio Solutions, LLC 1999 - 2004.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1452","date":"2010-11-15","url_title":"allinurl: id \"com_jooget\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1508","date":"2010-11-15","url_title":"inurl:comment.asp intext:Your e-mail address will be used to send you voting and comment activity. Inclusion of your address is optional but Battle Blog cannot notify you of these activities unless you supply an accurate e-mail.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1509","date":"2010-11-15","url_title":"inurl:com_img<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"14","date":"2003-06-24","url_title":"intitle:\"Welcome to IIS 4.0\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1583","date":"2010-11-15","url_title":"inurl:\"toplist.php\" \"powered by phpbb\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1606","date":"2010-11-15","url_title":"\"Designed and Developed by Debliteck Ltd\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1690","date":"2010-11-15","url_title":"intext:\"Powered By : Yamamah Version 1.00\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1705","date":"2010-11-15","url_title":"inurl:\"whoiscart\/admin\/hostinginterfaces\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1723","date":"2010-11-15","url_title":"\"Powered by nzFotolog v0.4.1 \u00c2\u00a9 2005-2006 Ricardo Amaral\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1760","date":"2010-11-15","url_title":"\"SQuery 4.5\" |\"SQuery 4.0\" |\"SQuery 3.9\" | inurl:\"modules.php?name=SQuery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1775","date":"2010-11-15","url_title":"\"Upload unique IP List:\" AND \"The Ultimate Fake Hit Generator - BOOST YOUR ALEXA RANK\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1802","date":"2010-11-15","url_title":"inurl:\"ir\/addlink.php?id=\" OR inurl:\"addlink.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1832","date":"2010-11-15","url_title":"intext:\"powered and designed by Dow Group\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1842","date":"2010-11-15","url_title":"intext:\"powered by Milonic\" inurl:viewnews.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1869","date":"2010-11-15","url_title":"\"mirco blogging\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1891","date":"2010-11-15","url_title":"\"Sitedesign by: Dieleman www.dieleman.nl - Copyright \u00a9 2010\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1907","date":"2010-11-15","url_title":"\"intext:Warning: passthru()\" \"inurl:view=help\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1914","date":"2010-11-15","url_title":"PHPG\u00c3\u00a9n\u00c3\u00a9alogie fonctionne sur un serveur PHP<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1921","date":"2010-11-15","url_title":"inurl:\"char.php?id=\" OR intitle:Minimanager for trinity server<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1946","date":"2010-11-15","url_title":"inurl:\"product_desc.php?id=\" Powered by Zeeways.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1985","date":"2010-11-15","url_title":"\"Transloader by Somik.org\" OR \"Transloader by\" OR \"Transloder\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1988","date":"2010-11-15","url_title":"Powered by ArticlesOne.com oR Website Powered by ArticlesOne.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1991","date":"2010-11-15","url_title":"\"powered by CubeCart\" inurl:\"index.php?_a=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1994","date":"2010-11-15","url_title":"intext: \"Site developed & mantained by Woodall Creative Group\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1997","date":"2010-11-15","url_title":"\"Web Group Communication Center beta 0.5.6\" OR \"Web Group Communication Center beta 0.5.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1999","date":"2010-11-15","url_title":"inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2013","date":"2010-11-15","url_title":"\"Powered by Glossword 1.8.11\" OR \"Powered by Glossword 1.8.6\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2032","date":"2010-11-15","url_title":"Maian Events v2.0 Copyright \u00c2\u00a9 2005-2008 Maian Script World. All Rights Reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"12","date":"2003-06-24","url_title":"intitle:index.of mt-db-pass.cgi<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"2041","date":"2010-11-15","url_title":"inurl:categoria.php?ID= comune<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2046","date":"2010-11-15","url_title":"\"Web site engine's code is copyright \u00c2\u00a9 2001-2007 ATutor\u00c2\u00ae\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2051","date":"2010-11-15","url_title":"Cr\u00c3\u00a9\u00c3\u00a9 par Narfight, ClanLite V2.2006.05.20 \u00c2\u00a9 2000-2005<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2054","date":"2010-11-15","url_title":"\"Powered by Atomic Photo Album\" inurl:\"photo.php?apa_album_ID=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2057","date":"2010-11-15","url_title":"\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2061","date":"2010-11-15","url_title":"Powered by DUdforum 3.0 inurl:\/forums.asp?iFor=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2067","date":"2010-11-15","url_title":"allinurl: galid \"index.php?p=gallerypic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2069","date":"2010-11-15","url_title":"\"Powered by yappa-ng 2.3.1\" AND \"Powered by yappa-ng 2.3.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2071","date":"2010-11-15","url_title":"\"ActualAnalyzer Lite (free) 2.78\"+\"Copyright \u00c2\u00a9 2006 ActualScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2073","date":"2010-11-15","url_title":"inurl:com_forum<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2078","date":"2010-11-15","url_title":"\"Copyright (c) 2004-2006 by Simple PHP Guestbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2092","date":"2010-11-15","url_title":"inurl:\"browse.php?folder=\" Powered by GeneShop 5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2101","date":"2010-11-15","url_title":"inurl:\/modules\/Partenaires\/clic.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"11","date":"2003-06-24","url_title":"intitle:\"Index of\" .mysql_history<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"2104","date":"2010-11-15","url_title":"\"powered by DBHcms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2108","date":"2010-11-15","url_title":"intext:\"sitio web dise\u00f1ado por www.toronja.com.pe\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2112","date":"2010-11-15","url_title":"Maian Gallery v2.0 Copyright \u00c2\u00a9 2006-2008 Maian Script World. All Rights Reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2116","date":"2010-11-15","url_title":"allintext:\" If you would like to contact us, our email address is\" traffic<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2118","date":"2010-11-15","url_title":"powered by apt-webservice ;apt-webshop-system v3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2121","date":"2010-11-15","url_title":"Maian Music v1.0. Copyright \u00c2\u00a9 2007-2008 Maian Script World. All Rights Reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2133","date":"2010-11-15","url_title":"\"Help desk software by United Web Coders rev. 3.0.640\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"15","date":"2003-06-24","url_title":"\"Index of \/backup\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"2143","date":"2010-11-15","url_title":"\"Software PBLang 4.66z\" AND \"Software PBLang 4.60\" OR \"Software PBLang\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2145","date":"2010-11-15","url_title":"intext:\"Web design by goffgrafix.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2147","date":"2010-11-15","url_title":"\"Welcome to Exponent CMS\" | \"my new exponent site\" inurl:articlemodule<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2155","date":"2010-11-15","url_title":"\"Powered by Drumbeat\" inurl:index02.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2156","date":"2010-11-15","url_title":"\"Designed & Developed by N.E.T E-Commerce Group. All Rights Reserved.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2158","date":"2010-11-15","url_title":"\"Powered by SocketMail Lite version 2.2.8. Copyright \u00c2\u00a9 2002-2006\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2164","date":"2010-11-15","url_title":"Powered by WHMCompleteSolution - OR inurl:WHMCS OR announcements.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2165","date":"2010-11-15","url_title":"inurl:inc_catalogmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2169","date":"2010-11-15","url_title":"allinurl: \"pollBooth.php?op=results\"pollID<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2175","date":"2010-11-15","url_title":"\"Factux le facturier libre V 1.1.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2183","date":"2010-11-15","url_title":"Powered by XAOS systems<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2184","date":"2010-11-15","url_title":"inurl:inc_documentlibrarymanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2187","date":"2010-11-15","url_title":"inurl:\"phpRaid\" \"phpRaid\" \"roster.php?Sort=Race\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2189","date":"2010-11-15","url_title":"inurl:\"classifieds.php?cat=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2191","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_jequoteform\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2196","date":"2010-11-15","url_title":"\"Software Categories\" \"Featured Resources\" \"Search\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2197","date":"2010-11-15","url_title":"\"Website Powered By Creative SplashWorks - SplashSite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2201","date":"2010-11-15","url_title":"inurl:\"index.php?com_remository\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2210","date":"2010-11-15","url_title":"\u00c2\u00a9 2007 by Lama Software - Accomm Solutions GmbH & Co. KG<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2214","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_portfolio\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2215","date":"2010-11-15","url_title":"Powered by Article DashBoard<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2219","date":"2010-11-15","url_title":"inurl:post.php?Category=Garage<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2222","date":"2010-11-15","url_title":"\"Send amazing greetings to your friends and relative!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2225","date":"2010-11-15","url_title":"inurl:tabid\/176\/Default.aspx OR inurl:portals\/0\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2236","date":"2010-11-15","url_title":"\"Eyeland Studio Inc. All Rights Reserved.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2240","date":"2010-11-15","url_title":"Powered by Info Fisier<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2253","date":"2010-11-15","url_title":"Powered by ArticleMS from ArticleTrader<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2255","date":"2010-11-15","url_title":"\"powered by Sniggabo CMS\" inurl:article.php?id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2260","date":"2010-11-15","url_title":"\"Powered By 0DayDB v2.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2264","date":"2010-11-15","url_title":"intext:\"Powered by Max.Blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2265","date":"2010-11-15","url_title":"\"Powered by Active PHP Bookmarks v1.3\" inurl:.view_group.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2267","date":"2010-11-15","url_title":"Powered by: XP Book v3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2268","date":"2010-11-15","url_title":"\"Powered by ispCP Omega\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2271","date":"2010-11-15","url_title":"\"This site is powered by CMS Made Simple version 1.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2276","date":"2010-11-15","url_title":"\"Jax Calendar v1.34 by Jack (tR), www.jtr.de\/scripting\/php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2278","date":"2010-11-15","url_title":"Powered by Platinum 7.6.b.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2277","date":"2010-11-15","url_title":"allinurl: \"index php p shop\"categ<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2280","date":"2010-11-15","url_title":"Rash Version: 1.2.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2281","date":"2010-11-15","url_title":"Powered by: mevin productions<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2287","date":"2010-11-15","url_title":"inurl:\"catalog\/product\/detail.php?cat=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2288","date":"2010-11-15","url_title":"inurl: user_info.php?user_id= \" Or \" inurl: index.php?catid= \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2289","date":"2010-11-15","url_title":"Powered by:Traidnt Gallery Version 1.0.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2297","date":"2010-11-15","url_title":"intitle: phpBazar-AdminPanel<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2299","date":"2010-11-15","url_title":"allinurl: \"index.php?showlink\"links<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2302","date":"2010-11-15","url_title":"\"Aurora CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2307","date":"2010-11-15","url_title":"alegrocart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2308","date":"2010-11-15","url_title":"inurl:\/hbcms\/php\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2313","date":"2010-11-15","url_title":"inurl:\"list.php?lcat_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2316","date":"2010-11-15","url_title":"Designed and Developed by karkia E-commerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2317","date":"2010-11-15","url_title":"\"hlstats.php?mode=dailyawardinfo&award=\" hlstatsx<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2318","date":"2010-11-15","url_title":"Powered by Plogger!<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2324","date":"2010-11-15","url_title":"Help Desk Software by Kayako SupportSuite v3.70.02<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2341","date":"2010-11-15","url_title":"\"powered by dataface\" \"powered by xataface\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2352","date":"2010-11-15","url_title":"inurl:\"weblink_cat_list.php?bcat_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2360","date":"2010-11-15","url_title":"allinurl:\"\/lildbi\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2363","date":"2010-11-15","url_title":"\"Copyrights \u00c2\u00a9 2005 Belgische Federale Overheidsdiensten\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2366","date":"2010-11-15","url_title":"JBC explorer [ by Psykokwak & XaV ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2380","date":"2010-11-15","url_title":"\"powered by Blue Dove Web Design\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2405","date":"2010-11-15","url_title":"\"Powered by Fantastic News v2.1.2\" or \"Powered by Fantastic News v2.1.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2407","date":"2010-11-15","url_title":"inurl:treplies.asp?message= intitle:ASP Talk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2409","date":"2010-11-15","url_title":"\"MidiCart PHP Database Management\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2415","date":"2010-11-15","url_title":"[ Web Wiz Forums\u00ae version 9.64 [Free Express Edition] ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2421","date":"2010-11-15","url_title":"Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2448","date":"2010-11-15","url_title":"allinurl:readmore.php?news_id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2450","date":"2010-11-15","url_title":"\"Powered by Elgg, the leading open source social networking platform\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2451","date":"2010-11-15","url_title":"inurl:\/index.php?option=com_yellowpages<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2454","date":"2010-11-15","url_title":"\"Emanuele Guadagnoli\" \"CcMail\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2456","date":"2010-11-15","url_title":"This FAQ is powered by CascadianFAQ<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2460","date":"2010-11-15","url_title":"\"site powered by intuitive-websites.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2476","date":"2010-11-15","url_title":"Copyright \u00a9 2010 ASP SiteWare. All rights reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"16","date":"2003-06-24","url_title":"\"powered by openbsd\" +\"powered by apache\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"2480","date":"2010-11-15","url_title":"intext:\"RPG Inferno is not available to guests\" or intext:\"Battle Ground \u00c2\u00b7 Clans \u00c2\u00b7 Store \u00c2\u00b7 Jobs \u00c2\u00b7 Auction \u00c2\u00b7 Spells Shop \u00c2\u00b7 Statistics \u00c2\u00b7 Member List\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2484","date":"2010-11-15","url_title":"inurl:com_jstore<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2485","date":"2010-11-15","url_title":"APBoard 2.1.0 \u00a9 2003-2010 APP - Another PHP Program<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2486","date":"2010-11-15","url_title":"allintext:\"Browse our directory of our members top sites or create your own for free!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2491","date":"2010-11-15","url_title":"\"ParsBlogger ? 2006. All rights reserved\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2498","date":"2010-11-15","url_title":"\"Powered by: PhotoPost PHP 4.6\" or \"Powered by: PhotoPost PHP 4.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2531","date":"2010-11-15","url_title":"\"Powered by PG Online Training Solution - learning management system\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2534","date":"2010-11-15","url_title":"inurl:cart.php?m=features&id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2541","date":"2010-11-15","url_title":"\"Bu Site Ticimax E-Ticaret yaz\u0131l\u0131m\u0131 ile haz\u0131rlanm\u0131\u015ft\u0131r.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2544","date":"2010-11-15","url_title":"Powered by: Arab Portal inurl:mod.php?mod=html<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2542","date":"2010-11-15","url_title":"Powered by NKINFOWEB VSp \u00a9 2009<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2543","date":"2010-11-15","url_title":"Powered by: PHPDirector 0.30 or nurl:videos.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2545","date":"2010-11-15","url_title":"\"Powered by RedCat\" inurl:index.php?contentId=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2557","date":"2010-11-15","url_title":"powered by x7 chat 1.3.6b<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2563","date":"2010-11-15","url_title":"intext:Powered by Infront<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2564","date":"2010-11-15","url_title":"Powered by Info Fisier.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2569","date":"2010-11-15","url_title":"Powered by WHMCompleteSolution - or inurl:WHMCS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2572","date":"2010-11-15","url_title":"inurl:\"product_desc.php?id=\" Powered by Zeeways.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2573","date":"2010-11-15","url_title":"\"Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2577","date":"2010-11-15","url_title":"\"Desenvolvido por WeBProdZ\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2579","date":"2010-11-15","url_title":"inurl:\"inurl:file.php?recordID=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2588","date":"2010-11-15","url_title":"\"Powered by myBusinessAdmin and Red Cow Technologies, Inc.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2589","date":"2010-11-15","url_title":"\"Powered by cityadmin and Red Cow Technologies, Inc.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2590","date":"2010-11-15","url_title":"\"Powered by RealAdmin and Red Cow Technologies, Inc.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2601","date":"2010-11-15","url_title":"mod.php?mod=publisher&op=printarticle&artid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2602","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_spa\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2605","date":"2010-11-15","url_title":"inurl:\"photo_album.php?alb_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2606","date":"2010-11-15","url_title":"intext : \"Website by conceptinternetltd\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2614","date":"2010-11-15","url_title":"Powered by PHP Melody 1.5.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2617","date":"2010-11-15","url_title":"inurl:\"guestbook.admin.php?action=settings\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2625","date":"2010-11-15","url_title":"\"Developed by Bispage.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2629","date":"2010-11-15","url_title":"Script cr\u00e9\u00e9 par Funewik - Dezign-Box \u00a9 France<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"8","date":"2003-06-24","url_title":"\"# Dumping data for table\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3610","date":"2010-11-21","url_title":"inurl:\/level\/15\/exec\/-\/configure\/http<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3611","date":"2010-11-21","url_title":"inurl:\/exec\/show\/tech-support\/cr<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3612","date":"2010-11-21","url_title":"inurl:\/level\/15\/exec\/-<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"2651","date":"2010-11-15","url_title":"\"by in-link\" or \"Powered by In-Link 2.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2656","date":"2010-11-15","url_title":"allintext:\"Latest Pictures\" Name Gender Profile Rating<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2664","date":"2010-11-15","url_title":"inurl:\"noticias.php?notiId=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2694","date":"2010-11-15","url_title":"Copyright 2008 Free Image & File Hosting<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2695","date":"2010-11-15","url_title":"\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2699","date":"2010-11-15","url_title":"\"Send amazing greetings to your friends and relative!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2702","date":"2010-11-15","url_title":"\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2704","date":"2010-11-15","url_title":"Copyright \u00c2\u00a9 2007 Agares Media. Powered by AMCMS3.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2709","date":"2010-11-15","url_title":"inurl:\"lista_articulos.php?id_categoria=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2719","date":"2010-11-15","url_title":"\"PHPWebAdmin for hMailServer\" intitle:PHPWebAdmin -site:hmailserver.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2727","date":"2010-11-15","url_title":"Copyright 2010 My Hosting. All rights reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2737","date":"2010-11-15","url_title":"\"PHP Gallery \u00a9 2010 PHP Weby hostgator coupon\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2739","date":"2010-11-15","url_title":"\"index.php?option=com_chronocontact\" \/ \"com_chronocontact\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2761","date":"2010-11-15","url_title":"\"pages.php?page_ID=\" \"K9 Kreativity\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"17","date":"2003-06-24","url_title":"intitle:index.of intext:\"secring.skr\"|\"secring.pgp\"|\"secring.bak\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"2775","date":"2010-11-15","url_title":"inurl:\"picture.php?cat=\" \"Powered by PhpWebGallery 1.3.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2778","date":"2010-11-15","url_title":"\"index.php?option=com_chronoconnectivity\" \/ \"com_chronoconnectivity<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2781","date":"2010-11-15","url_title":"Powered by cP Creator v2.7.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"19","date":"2003-06-24","url_title":"intitle:index.of passwd passwd.bak<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"2794","date":"2010-11-15","url_title":"Powered by PHP Advanced Transfer Manager v1.10 - @2002 Bugada Andrea<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2797","date":"2010-11-15","url_title":"Powered by iScripts EasyBiller<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2799","date":"2010-11-15","url_title":"\"Powered By phpCOIN v1.2.1\" \/ \"mod.php?mod=faq\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2803","date":"2010-11-15","url_title":"intext:\"Powered By WorldPay\" inurl:productdetail.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2816","date":"2010-11-15","url_title":"inurl:\"com_dbquery\" OR \"index.php?option=com_dbquery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2817","date":"2010-11-15","url_title":"Powered by Discuz! 1.0 \u00a9 2002, Crossday Studio of 11cn.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2818","date":"2010-11-15","url_title":"Power by donghungx. Copyright \u00a9 2008 AttMp3.com. All rights reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2825","date":"2010-11-15","url_title":"\"Powered by osCMax v2.0\" , \"Copyright @\" \"RahnemaCo.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2830","date":"2010-11-15","url_title":"intext:\"Free Ecommerce Shopping Cart Software by ViArt\" +\"Your shopping cart is empty!\" + \"Products Search\" +\"Advanced Search\" + \"All Categories\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2831","date":"2010-11-15","url_title":"\"powered by WonderEdit Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2836","date":"2010-11-15","url_title":"\"PHP Link Portal v1.95.1 \u00c2\u00a9 Big Resources, Inc.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2841","date":"2010-11-15","url_title":"[ Copyright 2005-2006 phpDirectorySource\u00e2\u201e\u00a2, all rights reserved ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2845","date":"2010-11-15","url_title":"\"index.php?option=com_sef\" \/ \"com_sef\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2852","date":"2010-11-15","url_title":"inurl:.asp? Powered by Comersus ASP Shopping Cart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2860","date":"2010-11-15","url_title":"\"Powered by: Yes Solutions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2864","date":"2010-11-15","url_title":"Powered by PBBoard\u00a9 2009 Version 2.0.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2869","date":"2010-11-15","url_title":"inurl:\/components\/je-media-player.html?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2873","date":"2010-11-15","url_title":"\"Forum Active Bulletin Board version 1.1 b\u00e9ta 2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2874","date":"2010-11-15","url_title":"inurl:module=My_eGallery pid<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2876","date":"2010-11-15","url_title":"Website powered by Subdreamer CMS & Sequel Theme Designed by indiqo.media<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2877","date":"2010-11-15","url_title":"\"These forums are running on\" \"miniBB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"20","date":"2003-06-24","url_title":"intitle:index.of master.passwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"2884","date":"2010-11-15","url_title":"intext:\"Powered by Ramaas Software\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2885","date":"2010-11-15","url_title":"Powered by Maian Greetings v2.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2902","date":"2010-11-15","url_title":"\"Powered by [ iSupport 1.8 ]\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2919","date":"2010-11-15","url_title":"intext:\"Remository 3.25. is technology by Black Sheep Research\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2939","date":"2010-11-15","url_title":"inurl:index.php?title=gamepage<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2945","date":"2010-11-15","url_title":"Powered by: Maian Uploader v4.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2960","date":"2010-11-15","url_title":"\"Site designed and built by Powder Blue.\" inurl:index.php?id_page=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2962","date":"2010-11-15","url_title":"\"Powered by MetInfo 2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2963","date":"2010-11-15","url_title":"intext:\"Marketing Web Design - Posicionamiento en Buscadores\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2966","date":"2010-11-15","url_title":"allintext:\"Home Member Search Chat Room Forum Help\/Support privacy policy\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2978","date":"2010-11-15","url_title":"\"Developed by Infoware Solutions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2979","date":"2010-11-15","url_title":"\"Powered by: MyPHP Forum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2981","date":"2010-11-15","url_title":"Ayemsis Emlak Pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2988","date":"2010-11-15","url_title":"\"Powered By CrownWeb.net!\" inurl:\"page.cfm\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2989","date":"2010-11-15","url_title":"Copyright @ 2007 Powered By Hot or Not Clone by Jnshosts.com Rate My Pic :: Home :: Advertise :: Contact us::<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2995","date":"2010-11-15","url_title":"inurl:\"contentPage.php?id=\" OR inurl:\"displayResource.php?id=\" AND intext:\"Website by Mile High Creative\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2997","date":"2010-11-15","url_title":"inurl:com_jepoll<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2996","date":"2010-11-15","url_title":"Come from home Script ( Latest Project ) www.esmart-vision.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3011","date":"2010-11-15","url_title":"\"powered by zomplog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3013","date":"2010-11-15","url_title":"Joomla Component com_eportfolio Upload Vulnerability<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3018","date":"2010-11-15","url_title":"\"Site designed and built Powered by GlobalWebTek.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3022","date":"2010-11-15","url_title":"Copyright \u00a92007-2009 by Kasseler CMS. All rights reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"21","date":"2003-06-24","url_title":"intitle:\"Index of\" pwd.db<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3028","date":"2010-11-15","url_title":"inurl:inc_webblogmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3029","date":"2010-11-15","url_title":"Powered by eLitius Version 1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3032","date":"2010-11-15","url_title":"inurl:index.php?option=com_races \"raceId\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3046","date":"2010-11-15","url_title":"inurl:\/phpplanner\/userinfo.php?userid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3047","date":"2010-11-15","url_title":"\"\/nuke\/htmltonuke.php\" - \"htmltonuke.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3050","date":"2010-11-15","url_title":"\"Powered by ClanAdmin Tools v1.4.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3053","date":"2010-11-15","url_title":"Powered by osCommerce | Customized by EZ-Oscommerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3055","date":"2010-11-15","url_title":"inurl:\"coursepage.php?id=\" intext:\"Web Site design by : Aim Web Design Cheshire\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3056","date":"2010-11-15","url_title":"Powered by One-News<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3","date":"2003-06-24","url_title":"intitle:\"Index of\" dbconvert.exe chats<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3058","date":"2010-11-15","url_title":"\"Powered by PHP Director\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3059","date":"2010-11-15","url_title":"\"Webdesign Cosmos Solutions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1","date":"2003-06-24","url_title":"\"cacheserverreport for\" \"This analysis was produced by calamaris\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3082","date":"2010-11-15","url_title":"\"Site designed and built by ProWeb Associates.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3092","date":"2010-11-15","url_title":"\"Powered By Basic CMS SweetRice\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3095","date":"2010-11-15","url_title":"inurl:index.php?option=com_liveticker \"viewticker\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3103","date":"2010-11-15","url_title":"\"Tanyakan Pada Rumput Yang Bergoyang\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3109","date":"2010-11-15","url_title":"\"Devana is an open source project !\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3123","date":"2010-11-15","url_title":"\"sitio web dise\u00f1ado por www.toronja.com.pe\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3124","date":"2010-11-15","url_title":"E-Commerce Engine Copyright \u00a9 2005 osCSS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3134","date":"2010-11-15","url_title":"Powered by Ac4p.com Gallery v1.0 , Copyright\u00a9 2007 ac4p.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3144","date":"2010-11-15","url_title":"Powered by Digital College 1.0 - Magtrb Soft 2010<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"22","date":"2003-06-24","url_title":"intitle:\"Index of\" \".htpasswd\" htpasswd.bak<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3148","date":"2010-11-15","url_title":"inurl:\"\/wp-content\/plugins\/wp-shopping-cart\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3150","date":"2010-11-15","url_title":"intitle:\"igenus webmail login\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3155","date":"2010-11-15","url_title":"\"Powered by FreeWebshop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3156","date":"2010-11-15","url_title":"intext:\"Designed by Spaceacre\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3166","date":"2010-11-15","url_title":"This site is powered by e107, which is released under the terms of the GNU GPL License.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3167","date":"2010-11-15","url_title":"\"S-CMS by matteoiamma\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3189","date":"2010-11-15","url_title":"inurl:\"cal_day.php?op=day&catview=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3191","date":"2010-11-15","url_title":"netGitar.com - Shop v1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"23","date":"2003-06-24","url_title":"intitle:\"Index of\" \".htpasswd\" \"htgroup\" -intitle:\"dist\" -apache -htpasswd.c<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3192","date":"2010-11-15","url_title":"allinurl:fullview.php?tempid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3196","date":"2010-11-15","url_title":"www.stwc-counter.de<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3197","date":"2010-11-15","url_title":"[ Powered by: RadLance v7.5 ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3207","date":"2010-11-15","url_title":"Powered by CMScout (c)2005 CMScout Group<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3210","date":"2010-11-15","url_title":"Powered by Comersus v6 Shopping Cart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3216","date":"2010-11-15","url_title":"\"Powered by MobPartner\" inurl:\"chat.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3217","date":"2010-11-15","url_title":"[ Content Copyright \u00c2\u00a9 2007 RadNics Gold ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3218","date":"2010-11-15","url_title":"\"index.php?option=com_news_portal\" or \"Powered by iJoomla News Portal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3227","date":"2010-11-15","url_title":"inurl:\"\/modules\/friendfinder\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3228","date":"2010-11-15","url_title":"allinurl:forum_answer.php?que_id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3234","date":"2010-11-15","url_title":"\"Powered by EPay Enterprise\" inurl:\"shop.htm?cid=\" | nurl:\"shop.php?cid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3235","date":"2010-11-15","url_title":"\"Copyright 2004 easy-content forums\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3236","date":"2010-11-15","url_title":"\"Website by WebSolutions.ca\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3247","date":"2010-11-15","url_title":"\"Powered by Nukedit\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3262","date":"2010-11-15","url_title":"Powered by Gbook MX v4.1.0 \u00a92003 Magtrb Soft<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3265","date":"2010-11-15","url_title":"Powered by SLAED CMS \u00a9 2005-2008 SLAED. All rights reserved.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3270","date":"2010-11-15","url_title":"myAlbum-P 2.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3271","date":"2010-11-15","url_title":"[ Software Directory Powered by SoftDirec 1.05 ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3274","date":"2010-11-15","url_title":"\"By Geeklog\" \"Created this page in\" +seconds +powered<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3275","date":"2010-11-15","url_title":"inurl:\"xampp\/biorhythm.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3285","date":"2010-11-15","url_title":"inurl:\"\/modules\/glossaire\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3286","date":"2010-11-15","url_title":"index.php?option=com_is<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3289","date":"2010-11-15","url_title":"Powered by Ninja Designs This is a port of WordPress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3294","date":"2010-11-15","url_title":"Copyright 1999-2010 Rocksalt International Pty Ltd. All rights reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3296","date":"2010-11-15","url_title":"inurl:\"\/modules\/wfsection\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3298","date":"2010-11-15","url_title":"intext:\"phpbb - auction\" inurl:\"auction\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3297","date":"2010-11-15","url_title":"Powered by Forums W-Agora<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3306","date":"2010-11-15","url_title":"intitle:admbook intitle:version filetype:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3308","date":"2010-11-15","url_title":"inurl:\"com_icrmbasic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3314","date":"2010-11-15","url_title":"index.php?option=com_mambads<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3315","date":"2010-11-15","url_title":"\"AlumniServer project\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3322","date":"2010-11-15","url_title":"Powered by PHP F1 (Max's Photo Album)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3324","date":"2010-11-15","url_title":"\"Powered by LightNEasy\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3334","date":"2010-11-15","url_title":"\"The Merchant Project\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3339","date":"2010-11-15","url_title":"intitle:\"Directory Listing For \/\" + inurl:webdav tomcat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3347","date":"2010-11-15","url_title":"\"Search Projects\" intitle:\"The ultimate project website\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3361","date":"2010-11-15","url_title":"Powered by Dodo, Bubo & Misty. Feed us!<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3366","date":"2010-11-15","url_title":"allinurl:\"shop.htm?shopMGID=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3367","date":"2010-11-15","url_title":"\"By Geeklog\" \"Created this page in\" +seconds +powered inurl:public_html<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3415","date":"2010-11-15","url_title":"\"Powered by LifeType\" \"RSS 0.90\" \"RSS 1.0\" \"RSS 2.0\" \"Valid XHTML 1.0 Strict and CSS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3417","date":"2010-11-15","url_title":"inurl:pmwiki.php +\"Page last modified on\" | PmWikiPhilosophy<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3418","date":"2010-11-15","url_title":"\"Powered by UPB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3421","date":"2010-11-15","url_title":"\"Powered by Claroline\" -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3422","date":"2010-11-15","url_title":"\"Galerie 3.2 \u00c2\u00a9 2004 by progressive\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3427","date":"2010-11-15","url_title":"\"Powered By Pligg\" + \"Legal: License and Source\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3437","date":"2010-11-15","url_title":"\"toendaCMS is Free Software released under the GNU\/GPL License.\" | \"powered by toendaCMS\" -inurl:demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"24","date":"2003-06-24","url_title":"intitle:\"Index of\" spwd.db passwd -pam.conf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3440","date":"2010-11-15","url_title":"\"Powered by cpCommerce\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3443","date":"2010-11-15","url_title":"\"propuls\u00c3\u00a9 par JBlog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3452","date":"2010-11-15","url_title":"\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3463","date":"2010-11-15","url_title":"\"Help * Contact * Imprint * Sitemap\" | \"powered by papoo\" | \"powered by cms papoo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3468","date":"2010-11-15","url_title":"\"100% | 50% | 25%\" \"Back to gallery\" inurl:\"show.php?imageid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3478","date":"2010-11-15","url_title":"\"Powered by PHP-Update\" -site:www.php-update.co.uk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3488","date":"2010-11-15","url_title":"\"powered by jaws\" | \"powered by the jaws project\" | inurl:?gadget=search<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"25","date":"2003-06-24","url_title":"intitle:\"Index of..etc\" passwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3494","date":"2010-11-15","url_title":"\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3495","date":"2010-11-15","url_title":"\"Powered by BLOG:CMS\"|\"Powered by blogcms.com\"|\"2003-2004, Radek Hul\u00e1n\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3503","date":"2010-11-15","url_title":"\"FlatNuke\" \"Valid HTML 4.01!\" \"Valid CSS!\" \"Get RSS 2.0 Feed\" \"Get RSS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3517","date":"2010-11-15","url_title":"\"Powered by PHP Photo Album\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3519","date":"2010-11-15","url_title":"\"Site powered by GuppY\" | \"Site cr\u00e9\u00e9 avec GuppY\" +inurl:lng=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3526","date":"2010-11-15","url_title":"\"This site is powered by e107\"|inurl:e107_plugins|e107_handlers|e107_files<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3531","date":"2010-11-15","url_title":"intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3538","date":"2010-11-15","url_title":"inurl:\"lists\/?p=subscribe\" | inurl:\"lists\/index.php?p=subscribe\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3579","date":"2010-11-15","url_title":"\"Powered by sendcard - an advanced PHP e-card program\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3584","date":"2010-11-15","url_title":"\"This is a Free & Open Source mailing list manager\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3585","date":"2010-11-15","url_title":"intitle:\"X7 Chat Help Center\"|\"Powered By X7 Chat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3595","date":"2010-11-15","url_title":"SmarterMail Enterprise 7.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3603","date":"2010-11-15","url_title":"(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3614","date":"2010-11-24","url_title":"inurl:\"?delete\" +intext:\"PHP version\" +intext:\"Safe_mode\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3615","date":"2010-11-24","url_title":"inurl:\"?act=phpinfo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3619","date":"2010-11-25","url_title":"filetype: log inurl:\"access.log\" +intext:\"HTTP\/1.1\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3626","date":"2010-12-05","url_title":"php Kolay Forum (php KF) \u00a9 2007 - 2010 phpKF Ekibi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3633","date":"2010-12-07","url_title":"\"[ phpinfo ] [ php.ini ] [ cpu ] [ mem ] [ users ] [ tmp ] [ delete ]\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3634","date":"2010-12-07","url_title":"\"r57shell 1.4\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3635","date":"2010-12-07","url_title":"\"r57shell\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3636","date":"2010-12-07","url_title":"\"Powered by SOOP Portal Raven 1.0b\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3637","date":"2010-12-07","url_title":"\"safe_mode: * PHP version: * cURL: * MySQL: * MSSQL: * PostgreSQL: * Oracle: *\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3639","date":"2010-12-08","url_title":"\"www.*.com - c99shell\" OR \"www.*.net - c99shell\" OR \"www.*.org - c99shell\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3640","date":"2010-12-09","url_title":"\"CGI-Telnet Unit-x Team Connected to *.com\" OR \"CGI-Telnet Unit-x Team Connected to\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3643","date":"2010-12-10","url_title":"inurl:\/vb\/install\/upgrade.php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3652","date":"2010-12-18","url_title":"inurl:\"produtos.asp?produto=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3653","date":"2010-12-19","url_title":"inurl:com_jeauto<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3655","date":"2010-12-23","url_title":"allinurl:index.php?db=information_schema<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3656","date":"2010-12-24","url_title":"\"Powered by CubeCart 3.0.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3658","date":"2010-12-29","url_title":"\"Website Design by Rocktime\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3659","date":"2010-12-29","url_title":"\"Powered by UNO.com.my\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3660","date":"2010-12-29","url_title":"\"\/index.php?id=cmp-noticias\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3662","date":"2011-01-02","url_title":"\"Powered by YourTube v1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3665","date":"2011-01-04","url_title":"\"POWERED BY ALITALK\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3667","date":"2011-01-09","url_title":"inurl:\"jscripts\/tiny_mce\/plugins\/tinybrowser\/\" OR inurl:\"jscripts\/tiny_mce\/plugins\/tinybrowser\/\" \"index of\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3669","date":"2011-01-09","url_title":"inurl:config\/databases.yml -trac -trunk -\"Google Code\" -source -repository<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3671","date":"2011-01-10","url_title":"\"TinyBB 2011 all rights reserved\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3679","date":"2011-01-23","url_title":"\"Powered by: PHP Link Directory\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3681","date":"2011-02-01","url_title":"Photo Gallery powered by TinyWebGallery 1.8.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3685","date":"2011-02-11","url_title":"site:ebay.com inurl:callback<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3682","date":"2011-02-03","url_title":"http:\/\/www.google.com\/#sclient=psy&hl=en&safe=off&site=&source=hp&q=:inurl%3Amj_wwwusr&aq=f&aqi=&aql=&oq=&pbx=1&fp=2dcb6979649afcb0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3683","date":"2011-02-05","url_title":"allintext: \/qcodo\/_devtools\/codegen.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3684","date":"2011-02-06","url_title":"\"Powered By Dew-NewPHPLinks v.2.1b\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3688","date":"2011-02-23","url_title":"\"powered by zipbox media\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3689","date":"2011-02-24","url_title":"intext:db_pass inurl:settings.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3690","date":"2011-02-24","url_title":"intitle:cyber anarchy shell<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3691","date":"2011-02-24","url_title":"MySQL: ON MSSQL: OFF Oracle: OFF MSSQL: OFF PostgreSQL: OFF cURL: ON WGet: ON Fetch: OFF Perl: ON<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3692","date":"2011-03-05","url_title":"\"POWERED BY ZIPBOX MEDIA\" inurl:\"album.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3695","date":"2011-03-08","url_title":"intext:\"Powered by EZPub\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3709","date":"2011-04-18","url_title":"filetype:ini \"pdo_mysql\" (pass|passwd|password|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3710","date":"2011-04-18","url_title":"filetype:ini \"SavedPasswords\" (pass|passwd|password|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3711","date":"2011-04-18","url_title":"filetype:ini \"precurio\" (pass|passwd|password|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3713","date":"2011-04-18","url_title":"filetype:ini \"[FFFTP]\" (pass|passwd|password|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3718","date":"2011-05-11","url_title":"\"Login Name\" Repository Webtop intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3725","date":"2011-06-28","url_title":"filetype:sql \"PostgreSQL database dump\" (pass|password|passwd|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3726","date":"2011-06-28","url_title":"filetype:sql \"MySQL dump\" (pass|password|passwd|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3727","date":"2011-06-28","url_title":"filetype:sql \"phpmyAdmin SQL Dump\" (pass|password|passwd|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3737","date":"2011-08-06","url_title":"intitle:\"vtiger CRM 5 - Commercial Open Source CRM\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3739","date":"2011-08-25","url_title":"filetype:ini \"Bootstrap.php\" (pass|passwd|password|pwd)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3743","date":"2011-09-26","url_title":"inurl:view.php?board1_sn=<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3744","date":"2011-09-26","url_title":"inurl:\"amfphp\/browser\/servicebrowser.swf\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3750","date":"2011-11-19","url_title":"inurl:\"\/Application Data\/Filezilla\/*\" OR inurl:\"\/AppData\/Filezilla\/*\" filetype:xml<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3751","date":"2011-11-19","url_title":"filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3752","date":"2011-11-19","url_title":"inurl:php intitle:\"Cpanel , FTP CraCkeR\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3757","date":"2011-11-25","url_title":"filetype:php inurl:tiki-index.php +sirius +1.9.*<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3761","date":"2011-12-14","url_title":"filetype:sql inurl:wp-content\/backup-*<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3763","date":"2011-12-16","url_title":"Google Dork inurl:Curriculum Vitale filetype:doc ( Vital Informaticon , Addres, Telephone Numer, SSN , Full Name, Work , etc ) In Spanish.<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3764","date":"2011-12-19","url_title":"Microsoft-IIS\/7.0 intitle:index.of name size<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3766","date":"2011-12-23","url_title":"inurl:.php intitle:- BOFF 1.0 intext:[ Sec. Info ]<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3770","date":"2011-12-27","url_title":"(username=* | username:* |) | ( ((password=* | password:*) | (passwd=* | passwd:*) | (credentials=* | credentials:*)) | ((hash=* | hash:*) | (md5:* | md5=*)) | (inurl:auth | inurl:passwd | inurl:pass) ) filetype:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3776","date":"2012-05-15","url_title":"intitle:\"HtmlAnvView:D7B039C1\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3777","date":"2012-05-15","url_title":"intext:\"~~Joomla1.txt\" title:\"Index of \/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3779","date":"2012-05-15","url_title":"intitle:\"-N3t\" filetype:php undetectable<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3771","date":"2011-12-27","url_title":"inurl:RgFirewallRL.asp | inurl:RgDmzHost.asp | inurl:RgMacFiltering.asp | inurl:RgConnect.asp | inurl:RgEventLog.asp | inurl:RgSecurity.asp | inurl:RgContentFilter.asp | inurl:wlanRadio.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3772","date":"2011-12-28","url_title":"inurl:cgi-bin\/cosmobdf.cgi?<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3773","date":"2011-12-29","url_title":"inurl:\"mod.php?mod=blog\" intext:\"powered by DIY-CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3774","date":"2012-01-03","url_title":"inurl:\"\/showPlayer.php?id=\" intext:\"powered by ellistonSPORT\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3775","date":"2012-01-10","url_title":"inurl:wp-content\/plugins\/age-verification\/age-verification.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3778","date":"2012-05-15","url_title":"\"Welcome to Sitecore\" + \"License Holder\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3780","date":"2012-05-15","url_title":"?intitle:index.of?\".mysql_history\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3784","date":"2012-05-15","url_title":"inurl:\"tiki-index.php\" filetype:php \"This is TikiWiki 1.9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3785","date":"2012-05-15","url_title":"inurl:\"*.php?*=*.php\" intext:\"Warning: include\" -inurl:.html -site:\"php.net\" -site:\"stackoverflow.com\" -inurl:\"*forums*\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3786","date":"2012-05-15","url_title":"filetype:cfg \"radius\" (pass|passwd|password)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3789","date":"2012-08-21","url_title":"inurl:\"phpmyadmin\/index.php\" intext:\"[ Edit ] [ Create PHP Code ] [ Refresh ]\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3790","date":"2012-08-21","url_title":"inurl:\"passes\" OR inurl:\"passwords\" OR inurl:\"credentials\" -search -download -techsupt -git -games -gz -bypass -exe filetype:txt @yahoo.com OR @gmail OR @hotmail OR @rediff<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3793","date":"2012-08-21","url_title":"intitle:\"hp laserjet\" inurl:info_configuration.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3794","date":"2012-08-21","url_title":"filetype:avastlic<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3796","date":"2012-08-21","url_title":"Please-logon \"intitle:zarafa webaccess \"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3800","date":"2012-08-21","url_title":"intext:\"You may also donate through the Moneybookers account mb@dd-wrt\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3801","date":"2012-08-21","url_title":"intext:charset_test= email= default_persistent=<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3811","date":"2012-11-02","url_title":"inurl:finger.cgi<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"3819","date":"2012-11-02","url_title":"inurl:phpliteadmin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3824","date":"2012-12-31","url_title":"inurl:admin intext:username= AND email= AND password= OR pass= filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3825","date":"2012-12-31","url_title":"you really should fix this security hole by setting a password for user '.root'. inurl:\/phpmyadmin intitle:localhost<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3827","date":"2012-12-31","url_title":"inurl:\/wp-content\/w3tc\/dbcache\/<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3830","date":"2013-02-05","url_title":"inurl:\/control\/userimage.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3835","date":"2013-04-09","url_title":"allintext: \"Please login to continue...\" \"ZTE Corporation. All rights reserved.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3836","date":"2013-04-09","url_title":"\"index of\" inurl:root intitle:symlink<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3838","date":"2013-04-09","url_title":"inurl:\"php?id=\" intext:\"DB_Error Object \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3846","date":"2013-04-22","url_title":"inurl:\/voice\/advanced\/ intitle:Linksys SPA configuration<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3847","date":"2013-04-22","url_title":"inurl:\"\/root\/etc\/passwd\" intext:\"home\/*:\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"3848","date":"2013-04-22","url_title":"intext:\"root:x:0:0:root:\/root:\/bin\/bash\" inurl:*=\/etc\/passwd<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"3853","date":"2013-08-08","url_title":"intitle:\"VNC Viewer for Java\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3856","date":"2013-08-08","url_title":"\"information_schema\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3861","date":"2013-08-08","url_title":"\"Welcome to phpMyAdmin\" + \"Username:\" + \"Password:\" + \"Language:\" + \"Afrikaans\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3864","date":"2013-08-08","url_title":"inurl:5000\/webman\/index.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3866","date":"2013-08-08","url_title":"intitle:\"Internet Security Appliance\" & intext:\"Enter Password and click Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3876","date":"2013-08-08","url_title":"inurl:8080 intitle:\"Dashboard [Jenkins]\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3877","date":"2013-08-08","url_title":"intitle:\"Login - OTRS\" inurl:pl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3878","date":"2013-08-08","url_title":"intitle:\"WebMail | Powered by Winmail Server - Login\" & (intext:\"Username\" & intext:\"Password\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3879","date":"2013-08-08","url_title":"inurl:8080 intitle:\"login\" intext:\"UserLogin\" \"English\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3880","date":"2013-08-08","url_title":"intitle:\"::: Login :::\" & intext:\"Customer Login\" & \"Any time & Any where\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3881","date":"2013-08-08","url_title":"inurl:phpmyadmin\/index.php & (intext:username & password & \"Welcome to\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3888","date":"2013-09-24","url_title":"\"BEGIN RSA PRIVATE KEY\" filetype:key -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3894","date":"2013-09-24","url_title":"inurl:*\/graphs* intitle:\"Traffic and system resource graphing\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3895","date":"2013-09-24","url_title":"inurl:*\/webalizer\/* intitle:\"Usage Statistics\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3901","date":"2013-11-25","url_title":"ext:sql intext:@gmail.com intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3907","date":"2013-11-25","url_title":"site:github.com inurl:\"known_hosts\" \"ssh-rsa\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3908","date":"2013-11-25","url_title":"site:github.com inurl:\"id_rsa\" -inurl:\"pub\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3909","date":"2013-11-25","url_title":"inurl:\"\/module.php\/core\/loginuserpass.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3912","date":"2013-11-25","url_title":"intitle:\"uploader by ghost-dz\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3927","date":"2014-01-03","url_title":"intitle:\"WSO 2.4\" [ Sec. Info ], [ Files ], [ Console ], [ Sql ], [ Php ], [ Safe mode ], [ String tools ], [ Bruteforce ], [ Network ], [ Self remove ]<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3928","date":"2014-02-05","url_title":"intitle:not accepted inurl:\"union+select\" inurl:\"id?=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3934","date":"2014-02-05","url_title":"\"[function.getimagesize]: failed to open stream: No such file or directory in\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3936","date":"2014-02-28","url_title":"intitle:Admin inurl:login.php site:.co.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3941","date":"2014-03-31","url_title":"filetype:pdf \"acunetix website audit\" \"alerts summary\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3942","date":"2014-04-07","url_title":"inurl:typo3\/install\/index.php?mode=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3943","date":"2014-04-07","url_title":"inurl:typo3conf\/localconf.php<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3944","date":"2014-04-21","url_title":"intitle:\"Zimbra Web Client Sign In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3945","date":"2014-04-21","url_title":"intitle:\"Zimbra Web Client Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3946","date":"2014-04-28","url_title":"xamppdirpasswd.txt filetype:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3950","date":"2014-05-08","url_title":"intext:\"Hikvision\" inurl:\"login.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3953","date":"2014-06-12","url_title":"inurl:\"\/munin\/network-*.html\" OR inurl:\"\/munin\/apache-*.html\" OR inurl:\"\/munin\/disk-*.html\" OR inurl:\"\/munin\/system-*.html\" OR inurl:\"\/munin\/munin-*.html\" OR inurl:\"\/munin\/problems.html\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"3955","date":"2014-07-04","url_title":"filetype:sql site:gov and \"insert into\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3954","date":"2014-07-03","url_title":"dorks:SiteScope inurl:\/SiteScope\/cgi\/go.exe\/SiteScope?page=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3958","date":"2014-08-09","url_title":"intitle:\"index\" intext:\"Login to the Administrative Interface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3959","date":"2014-08-21","url_title":"inurl:ws_ftp.ini \"[WS_FTP]\" filetype:ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3960","date":"2014-09-15","url_title":"\"automatic teller\" \"operator manual\" \"password\" filetype:pdf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3964","date":"2014-10-02","url_title":"ext:cgi inurl:cgi-bin intext:#!\/bin\/bash<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3965","date":"2014-10-09","url_title":"(intext:mail AND intext:samAccountName) AND (filetype:xlsx OR filetype:xls OR filetype:csv OR filetype:txt)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3969","date":"2014-10-15","url_title":"inurl:cgi-bin\/mailgraph.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3973","date":"2014-11-17","url_title":"ext:msg OR ext:eml site:gov OR site:edu<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3976","date":"2014-11-24","url_title":"ext:log telnet intext:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3977","date":"2014-11-24","url_title":"filetype:mobileconfig intext:password OR intext:pass<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3979","date":"2014-12-11","url_title":"ext:pem intext:BEGIN CERTIFICATE<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3983","date":"2015-01-06","url_title":"inurl:\/cgi-bin\/.cgi<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3988","date":"2015-02-09","url_title":"\".git\" intitle:\"Index of\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3990","date":"2015-02-11","url_title":"inurl:.cgi-bin\/luci<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3992","date":"2015-02-17","url_title":"intitle:\"AP Router New Generation\" intext:\"Status do AP Router\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3993","date":"2015-02-19","url_title":"\"Config\" intitle:\"Index of\" intext:vpn<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3998","date":"2015-03-31","url_title":"intitle:index of \/weekly cpbackup<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3999","date":"2015-04-03","url_title":"intitle:index.of +\"Indexed by Apache::Gallery\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4000","date":"2015-04-03","url_title":"intitle:index.of.accounts<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4001","date":"2015-04-23","url_title":"intitle:index.of.dropbox<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4004","date":"2015-05-18","url_title":"inurl:upsstats.cgi?host<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4011","date":"2015-05-27","url_title":"inurl:\/graphs\/ intitle:RouterOs<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4017","date":"2015-06-10","url_title":"inurl:private_files<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4020","date":"2015-06-17","url_title":"intitle:\"Index Of\" intext:\"iCloud Photos\" OR intext:\"My Photo Stream\" OR intext:\"Camera Roll\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4023","date":"2015-06-23","url_title":"ext:asp intext:Smart.Shell 1.0 BY P0Uy@_$3r\\\/3R -<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4024","date":"2015-06-23","url_title":"filetype:asmx inurl:(_vti_bin|api|webservice)<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4025","date":"2015-06-24","url_title":"inurl:Citrix\/MetaframeXP<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4027","date":"2015-06-30","url_title":"intitle:\"Index of\" \"wwwroot\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4028","date":"2015-06-30","url_title":"\"Futon on Apache\" inurl:_utils<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4043","date":"2015-07-28","url_title":"allinurl:foldercontent.html?folder=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4048","date":"2015-08-12","url_title":"inurl:cgi-bin ext:pl intext:\"-rwxr-xr-x\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4053","date":"2015-08-17","url_title":"intext:bbdd index.of \"\/\" \"Parent Directory\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4054","date":"2015-08-18","url_title":"intitle:SN0X SHELL: WEEEEEEEEEEEEEEEEED<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4057","date":"2015-08-19","url_title":"intitle:\"Index of\" \"DCIM\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4059","date":"2015-08-24","url_title":"site: edu|org + inurl:\"faculty_login.asp | .php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4060","date":"2015-08-24","url_title":"intitle:\"Index of\" \"WhatsApp Images\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4061","date":"2015-08-24","url_title":"inurl:\/set_config_password.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4062","date":"2015-08-27","url_title":"intitle:Error Page pageWrapper.jsp?<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4063","date":"2015-08-27","url_title":"intitle:IBM Lotus iNotes Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4064","date":"2015-08-27","url_title":"inurl:src\/viewcvs.cgi\/log\/.c?=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4081","date":"2015-09-17","url_title":"intitle:Content Server Error IdcService=DOC_INFO<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4085","date":"2015-09-28","url_title":"intitle:Oracle PeopleSoft Sign-in \"Oracle\" Sign-in \"error\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4090","date":"2015-10-15","url_title":"intitle:Parallels Plesk Panel for Microsoft Windows \/login_up.php3<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4092","date":"2015-10-15","url_title":"inurl:\"\/web-console\/\" intitle:\"Administration Console\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4093","date":"2015-10-16","url_title":"mail spool intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4096","date":"2015-10-16","url_title":"inurl:\/my.logon.php3?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4097","date":"2015-10-19","url_title":"inurl:.listing intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4098","date":"2015-10-19","url_title":"inurl:.DS_Store intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4100","date":"2015-10-20","url_title":"\"sql\" \"parent\" intitle:index.of -injection<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4108","date":"2015-11-02","url_title":"intitle:index.of inurl:grades site:edu<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4111","date":"2015-11-05","url_title":"intitle:\"Solr Admin\" \"Core Admin\" \"Thread Dump\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4112","date":"2015-11-06","url_title":"ext:xls intext:NAME intext:TEL intext:EMAIL intext:PASSWORD<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4113","date":"2015-11-09","url_title":"intitle:index.of inurl:openwebmail -site:openwebmail.org<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4114","date":"2015-11-09","url_title":"inurl:portal | intitle:portal (\"login\" | \"logon\" | \"admin\") inurl:patient | intitle:patient<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4115","date":"2015-11-09","url_title":"inurl:\"http:\/\/cms\" | inurl:\"https:\/\/cms\" (\"login\" | \"logon\" | \"admin\") -school<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4116","date":"2015-11-10","url_title":"intitle:\"SmarterMail Login\" inurl:\"\/Login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4118","date":"2015-11-11","url_title":"inurl:\"wp-content\/uploads\/private\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4120","date":"2015-11-11","url_title":"inurl:pipermail intitle:index.of parent<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4121","date":"2015-11-11","url_title":"inurl:\"https:\/\/blackboard\" | inurl:\"http:\/\/blackboard\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4132","date":"2015-11-13","url_title":"intitle:index.of.mail<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4122","date":"2015-11-11","url_title":"inurl:\"http:\/\/canvas\" | inurl:\"https:\/\/canvas\" | intitle:\"Log In to Canvas\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4131","date":"2015-11-13","url_title":"\" Proudly Served by LiteSpeed Web Server\" intitle:index.of.\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4123","date":"2015-11-11","url_title":"intext:smtp | pop3 intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4127","date":"2015-11-12","url_title":"intext:\"This is Apache Hadoop release\" \"Local Logs\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4124","date":"2015-11-11","url_title":"inurl:\"ftp\" intext:\"user\" | \"username\" | \"userID\" | \"user ID\" | \"logon\" | \"login\" intext:\"password\" | \"passcode\" filetype:xls | filetype:xlsx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4125","date":"2015-11-11","url_title":"intitle:\"Workspace Login\" intext:\"WinOcular WorkSpace\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4126","date":"2015-11-12","url_title":"intext:http | https intext:login | logon intext:password | passcode filetype:xls | filetype:xlsx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4128","date":"2015-11-12","url_title":"intitle:\"router\"inurl:\"home.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4129","date":"2015-11-13","url_title":"inurl:.gov\/wp-login.php | inurl:.edu\/wp-login.php | inurl:.mil\/wp-login.php | inurl:.us\/wp-login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4130","date":"2015-11-13","url_title":"intitle:AP Router New Generation | inurl:\/home.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4133","date":"2015-11-16","url_title":"intitle:FootPrints Login | inurl:\/MRcgi\/MRentrancePage.pl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4134","date":"2015-11-19","url_title":"intext:\"Roundcube Webmail\" intitle:\"Welcome to Roundcube Webmail\" -site:roundcube.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4135","date":"2015-11-19","url_title":"intitle:Tomcat Status | inurl:\/status?full=true<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4136","date":"2015-11-19","url_title":"intitle:\"Mail - AfterLogic WebMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4138","date":"2015-11-23","url_title":"-inurl:http | -inurl:https inurl:ftp ext:xls | ext:xlsx bank<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4140","date":"2015-11-30","url_title":"intext:\"GET http:\/\/\" ext:txt intext:\"password\" inurl:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4139","date":"2015-11-26","url_title":"inurl:trafficcams -intext:trafficcams ext:asp OR ext:htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4145","date":"2015-12-08","url_title":"intext:\"Thehacker - Agd_Scorp - BLaSTER - Cr@zy_King - KinSize - JeXToXiC - s3f4 - rx5\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4147","date":"2015-12-09","url_title":"inurl:httpmon.php<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4146","date":"2015-12-08","url_title":"intext:\"Please select file to upload:\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4148","date":"2015-12-09","url_title":"intext:\"Powered By OpenCart\" -site:opencart.com -inurl:\"Powered By OpenCart\" -intitle:\"OpenCart\" -intitle:\"powered by\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4150","date":"2015-12-14","url_title":"inurl:http | -inurl:https inurl:ftp ext:pdf taxreturn<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4152","date":"2015-12-14","url_title":"intitle:\"CPPLUS DVR -Web View\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4154","date":"2015-12-16","url_title":"inurl:wp-content\/uploads filetype:xls | filetype:xlsx password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4156","date":"2015-12-17","url_title":"inurl:\"cgi-bin\" \"No password set!\" \" There is no password set on this router.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4164","date":"2015-12-29","url_title":"intitle:\"Lost Password Reset\" | inurl:\/secure\/pwreset.php | inurl:\/portal\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4166","date":"2015-12-29","url_title":"inurl:\/tcpipv4.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4167","date":"2015-12-29","url_title":"intitle:\"Microsoft+Outlook+Web+Access+Log+On\" | inurl:\/owa\/auth\/logon.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4168","date":"2015-12-30","url_title":"ext:html intext:Airties inurl:login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4170","date":"2015-12-31","url_title":"crime24 stealer ext:txt<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4172","date":"2016-01-01","url_title":"intitle:\"WSO \" ext:php intext:\"server ip\" 2015 intext:\" [ home ]\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4178","date":"2016-01-07","url_title":"\"Password=\" inurl:web.config -intext:web.config ext:config<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4179","date":"2016-01-07","url_title":"inurl:\/SAML2\/SOAP\/ | inurl:\/SAML2\/POST<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4184","date":"2016-01-21","url_title":"inurl:\/welcome.cgi? | p=no-cert<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4187","date":"2016-01-26","url_title":"inurl:\/oam\/server\/obrareq.cgi | ext:\"encquery\" | ext:\"Portal_Webcenter\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4188","date":"2016-01-26","url_title":"inurl:phpPgAdmin\/browser.php intitle:\"phpPgAdmin\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4191","date":"2016-01-29","url_title":"inurl:haproxy-status site:example.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4195","date":"2016-02-09","url_title":"intitle:\"Welcome | PRTG Network Monitor\" inurl:\/index.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4201","date":"2016-02-16","url_title":"(intitle:\"phpshell\" OR intitle:\"c99shell\" OR intitle:\"r57shell\" OR intitle:\"PHP Shell \" OR intitle:\"phpRemoteView\") `rwx` \"uname\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4202","date":"2016-02-16","url_title":"intitle: \"phpshell\" \"Php Safe-Mode Bypass\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4203","date":"2016-02-17","url_title":"intext:Apache\/2.2.29 (Unix) mod_ssl\/2.2.29 | intitle:\"Index of \/\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4213","date":"2016-03-10","url_title":"inurl:\/console-selfservice\/common\/scripts\/calendar\/ipopeng.htm<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4217","date":"2016-03-11","url_title":"inurl:\"info_deviceStatus.html\" | inurl:\"info_suppliesStatus.html\" | inurl:\"info_configuration.html\" | inurl:\"info_config_network.html\" | inurl:\"info_specialPages.html\" | inurl:\"info_colorUsageJobLog.html\" | inurl:\"info_eventLog.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4223","date":"2016-03-11","url_title":"inurl:\"\/,DanaInfo=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4240","date":"2016-03-23","url_title":"intitle:\"VOOD - Welcome to Vood Residential Gateway >Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4246","date":"2016-03-29","url_title":"inurl:\/smpwservices.fcc | \"\/lm_private\/CkeSetter.aspx\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4247","date":"2016-03-29","url_title":"inurl:\/siteminderagent\/ | app:\"Error 404: java.io.FileNotFoundException: SRVE0190E: File not found: \/siteminderagent\/\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4251","date":"2016-04-01","url_title":"intitle:\"DSM Terminator [ ABORT ]\" | inurl:\".\/com.sap.portal.dsm.Terminator\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4257","date":"2016-04-08","url_title":"inurl:index.php?app=main intitle:sms<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4267","date":"2016-04-25","url_title":"filetype:pcf \"cisco\" \"GroupPwd\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4272","date":"2016-04-29","url_title":"filetype:pwd intitle:index<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4273","date":"2016-04-29","url_title":"inurl:configfile.cgi<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4276","date":"2016-05-02","url_title":"inurl:\"\/owncloud\/public.php\" -github -forum<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4285","date":"2016-05-20","url_title":"inurl:citrix inurl:login.asp -site:citrix.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4286","date":"2016-05-20","url_title":"filetype:txt \"gmail\" | \"hotmail\" | \"yahoo\" -robots site:gov | site:us<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4290","date":"2016-05-30","url_title":"intext:\"Powered by BOMGAR\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4294","date":"2016-06-06","url_title":"inurl:.ssh intitle:index.of authorized_keys<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4297","date":"2016-06-07","url_title":"Zixmail inurl:\/s\/login?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4299","date":"2016-06-10","url_title":"site:github.com ext:csv userid | username | user -example password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4306","date":"2016-07-04","url_title":"\"Index of \/wp-content\/uploads\/backupbuddy_backups\" zip<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4309","date":"2016-07-07","url_title":"intext:\"Dumping data for table `orders`\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"4317","date":"2016-08-16","url_title":"intitle:\"bandwidthd\" \"programmed by david hinkle, commissioned by derbytech wireless networking.\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4320","date":"2016-08-22","url_title":"intext:\"Web Application Report\" intext:\"This report was created by IBM Security AppScan\" ext:pdf<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4322","date":"2016-08-30","url_title":"inurl:\"\/login\/login.html\" intitle:\"Greenbone Security Assistant\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4323","date":"2016-08-31","url_title":"(inurl:\"8080\/monitorix\" & intext:\"Hostname\") | inurl:\"8080\/monitorix-cgi\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4329","date":"2016-09-13","url_title":"intitle:\"nstview v2.1:: nst.void.ru\" | intext:\"nsTView v2.1 :: nst.void.ru. Password: Host:\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4330","date":"2016-09-13","url_title":"inurl:\"\/sgdadmin\/\" Secure Global Desktop<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4334","date":"2016-09-27","url_title":"\"generated by Munin\" inurl:index -intext:index localhost<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4336","date":"2016-10-03","url_title":"inurl:\/?skipANDROID=true intext:\"Pydio Community\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4339","date":"2016-10-04","url_title":"\"This WebUI administration tool requires scripting support\" intitle:'Login' intext:'Admin Name:' -score<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4340","date":"2016-10-06","url_title":"intitle:\"StrongLoop API Explorer\" intext:\"Token Not Set\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4343","date":"2016-10-24","url_title":"intitle:\"open webif\" \"Linux set-top-box\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4356","date":"2016-11-24","url_title":"intitle:Leaf PHP Mailer by [leafmailer.pw] ext:php<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4368","date":"2016-12-05","url_title":"inurl:\/mjpg\/video.mjpg<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4393","date":"2017-02-08","url_title":"inurl:forgot.do;jsessionid=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4404","date":"2017-03-01","url_title":"inurl:\".Admin;-aspx }\" \"~Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4409","date":"2017-03-27","url_title":"( ext:php ) ( inurl:\/wp-content\/uploads\/AAPL\/loaders\/ )<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4410","date":"2017-03-27","url_title":"inurl:\"\/irclogs\/\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4411","date":"2017-03-27","url_title":"\"Below is a rendering of the page up to the first error.\" ext:xml<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4413","date":"2017-04-04","url_title":"\"Fatal NI connect error\" \", connecting to:\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4414","date":"2017-04-06","url_title":"inurl:\".php?cat=\" inurl:\"'\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4417","date":"2017-04-07","url_title":"\"Greenstone receptionist\" inurl:\"\/etc\/main.cfg\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4419","date":"2017-04-10","url_title":"\"Joomla! Administration Login\" inurl:\"\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4422","date":"2017-04-10","url_title":"intitle:\"Priv8 Mailer Inbox 2015\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4425","date":"2017-04-12","url_title":"\"INSERT INTO phpbb_users\" ext:sql<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4428","date":"2017-04-12","url_title":"\"END_FILE\" inurl:\"\/password.log\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4429","date":"2017-04-12","url_title":"\"# This file was generated by libcurl! Edit at your own risk.\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4427","date":"2017-04-12","url_title":"-english -help -printing -companies -archive -wizard -pastebin -adult -keywords \"Warning: this page requires Javascript. To correctly view, please enable it in your browser\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4431","date":"2017-04-12","url_title":"inurl:\"\/fb_ca_chain_bundle.crt\" ext:crt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4432","date":"2017-04-12","url_title":"inurl:\"\/sitemap.xsd\" ext:xsd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4430","date":"2017-04-12","url_title":"\"El Moujahidin Bypass Shell\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4433","date":"2017-04-13","url_title":"\"# -FrontPage-\" ext:pwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4437","date":"2017-04-17","url_title":"\"SERVER_ADDR\" \"SERVER_PORT\" \"SERVER_NAME\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4439","date":"2017-04-17","url_title":"\"%@\" ext:ascx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4444","date":"2017-04-19","url_title":"\"Logfile of Trend Micro HijackThis\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4445","date":"2017-04-19","url_title":"inurl:\"\/load.cgi\" ext:cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4448","date":"2017-04-26","url_title":"\"Access Denied\" \"Powered by Incapsula\" ext:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4451","date":"2017-05-01","url_title":"\"WHMCS Auto Xploiter\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4453","date":"2017-05-01","url_title":"\"# AdwCleaner\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4455","date":"2017-05-02","url_title":"\"-----BEGIN RSA PRIVATE KEY-----\" ext:key<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4456","date":"2017-05-03","url_title":"\"InnoDB:\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4459","date":"2017-05-03","url_title":"\"[dirs]\" inurl:\"mirc.ini\" -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4464","date":"2017-05-05","url_title":"inurl:\"folderview?id=\" site:drive.google.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4465","date":"2017-05-05","url_title":"\"HTTP\" inurl:\"access.log\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4467","date":"2017-05-08","url_title":"inurl:\"\/drive\/folders\/\" site:drive.google.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4470","date":"2017-05-08","url_title":"inurl:\"\/zebra.conf\" ext:conf -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4471","date":"2017-05-08","url_title":"intitle:index of AND (intext:mirai.x86 OR intext:mirai.mips OR intext:mirai.mpsl OR intext:mirai.arm OR intext:mirai.arm7 OR intext:mirai.ppc OR intext:mirai.spc OR intext:mirai.m68k OR intext:mirai.sh4)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9155","SadFud"],"author":{"id":"9155","name":"SadFud"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4472","date":"2017-05-09","url_title":"inurl:\"lvappl.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4473","date":"2017-05-10","url_title":"\"Section\" inurl:\"xorg.conf\" ext:conf -wiki<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4477","date":"2017-05-10","url_title":"\"Stealer by W33DY\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4474","date":"2017-05-10","url_title":"inurl:\"member.php?action=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4475","date":"2017-05-10","url_title":"inurl:\"multimon.cgi\" intitle:\"UPS\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4476","date":"2017-05-10","url_title":"inurl:\"this.LCDispatcher?nav=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4478","date":"2017-05-10","url_title":"inurl:\"http:\/\/voicemail.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4479","date":"2017-05-11","url_title":"(site:onion.link | site:onion.cab | site:tor2web.org | site:onion.sh | site:tor2web.fi | site:onion.direct)<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4481","date":"2017-05-11","url_title":"\"PHP Fatal error: require()\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4482","date":"2017-05-12","url_title":"\"SECRET\/\/NOFORN\" ext:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4484","date":"2017-05-12","url_title":"intitle:\"Welcome to ZyXEL\" -zyxel.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4485","date":"2017-05-12","url_title":"inurl:\"\/view\/view.shtml?id=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4487","date":"2017-05-15","url_title":"\"--- WebView Livescope Http Server Error ---\" -git<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4490","date":"2017-05-17","url_title":"\"Log in\" \"Magento is a trademark of Magento Inc.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4503","date":"2017-05-29","url_title":"ext:reg \" [HKEY_CURRENT_USER\\Software\\ORL\\WinVNC3]\" -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4504","date":"2017-05-29","url_title":"inurl:\"\/siteadmin\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4505","date":"2017-05-29","url_title":"inurl:\"http:\/\/webmail.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4506","date":"2017-05-31","url_title":"intitle:\"Authorization\" \"TF\" inurl:\"admin.php\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4507","date":"2017-05-31","url_title":"inurl:\"http:\/\/ftp.dlink\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4508","date":"2017-06-05","url_title":"intitle:\"webcamXP 5\" -download<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4509","date":"2017-06-05","url_title":"intitle:\"Dell SonicWALL - Authentication\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4510","date":"2017-06-05","url_title":"\"resources.db.params.password\" ext:ini -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4511","date":"2017-06-05","url_title":"allinurl:\"\/wp-content\/plugins\/wp-noexternallinks\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9156","Drok3r"],"author":{"id":"9156","name":"Drok3r"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4512","date":"2017-06-07","url_title":"\"KVP_ENCDATA:Version=1.0\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4513","date":"2017-06-07","url_title":"inurl:\"exit.php?url=\" -entry_id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4514","date":"2017-06-08","url_title":"inurl:\"idx_config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4515","date":"2017-06-08","url_title":"inurl:\"Login;jsessionid=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4516","date":"2017-06-09","url_title":"inurl:\"8080\/jmx-console\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4517","date":"2017-06-09","url_title":"\"START securepay\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4518","date":"2017-06-12","url_title":"\"-----BEGIN X509 CERTIFICATE-----\" ext:pem -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4519","date":"2017-06-12","url_title":"\"-- MySQL Administrator dump\" ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4520","date":"2017-06-12","url_title":"inurl:\"pubdlcnt.php?file=\" ext:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4521","date":"2017-06-12","url_title":"\"Consola de Joomla! Debug\" inurl:index.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4522","date":"2017-06-13","url_title":"intitle:\"CGIWrap Error\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4523","date":"2017-06-13","url_title":"inurl:\"ftp:\/\/www.\" \"Index of \/\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4524","date":"2017-06-14","url_title":"intitle:\"Setup Home\" \"Internet Status\" -belkin<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4525","date":"2017-06-14","url_title":"inurl:\"dcwp_twitter.php?1=\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4526","date":"2017-06-14","url_title":"inurl:app\/config\/ intext:parameters.yml intitle:index.of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4527","date":"2017-06-15","url_title":"\"random's system information tool\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4528","date":"2017-06-16","url_title":"\"[FFFTP]\" ext:ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4529","date":"2017-06-16","url_title":"inurl:\"\/Windows\/Cookies\/\" ext:txt -telecom -forbidden -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4530","date":"2017-06-16","url_title":"\"Protocol=unreal\" ext:ini -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4531","date":"2017-06-19","url_title":"-inurl:htm -inurl:html intitle:\"index of\" 100CANON<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4532","date":"2017-06-19","url_title":"-inurl:htm -inurl:html intitle:\"index of\" NIKON<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4533","date":"2017-06-20","url_title":"inurl:\"g2_view=webdav.WebDavMount\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4534","date":"2017-06-20","url_title":"site:pastebin.com intext:\"*@*.com:*\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4535","date":"2017-06-22","url_title":"intext:DB_PASSWORD || intext:\"MySQL hostname\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4536","date":"2017-06-23","url_title":"intext:uploadOverwrite || intext:OPEN || intext:cwd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4537","date":"2017-06-26","url_title":"intitle:\"Index of \/\" \"joomla_update.php\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4538","date":"2017-06-26","url_title":"inurl:\"\/logs\/www\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4539","date":"2017-06-26","url_title":"\"Blocking Reason:\" ext:log -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4540","date":"2017-06-26","url_title":"intitle:\"Index of \/\" \"Proudly Served by Surftown at\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4541","date":"2017-06-26","url_title":"intitle:\"Index of \/\" \"mod_ssl 2.2.22 OpenSSL\/1.0.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4542","date":"2017-06-27","url_title":"\"Sorting Logs:\" \"Please enter your password\" \"Powered By\" -urlscan -alamy<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4543","date":"2017-06-27","url_title":"intitle:\"Index of\" \"Apache\/2.4.7 (Ubuntu) Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4544","date":"2017-07-07","url_title":"filetype:ini \"wordfence\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9157","echobb8"],"author":{"id":"9157","name":"echobb8"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4545","date":"2017-07-14","url_title":"inurl:\"\/ADVANCED\/COMMON\/TOP\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4546","date":"2017-07-14","url_title":"intitle:\"Namenode information\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4547","date":"2017-07-14","url_title":"inurl:\"\/ap\/recuperadocumentossql.aspx\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4548","date":"2017-07-14","url_title":"inurl:login.cgi intitle:NETGEAR<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4549","date":"2017-07-17","url_title":"index of \/htdocs<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4550","date":"2017-07-17","url_title":"\"You're successfully running JSON Server\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4551","date":"2017-07-20","url_title":"intitle:\"cuckoo sandbox\" \"failed_reporting\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4552","date":"2017-07-20","url_title":"intitle:\"Sign in \u00b7 GitLab\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4553","date":"2017-07-20","url_title":"intitle:\"GitBucket\" intext:\"Recent updated repositories\" intext:\"Sign In\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4554","date":"2017-07-20","url_title":"intitle:\"Plesk Onyx\" intext:\"Interface language\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4555","date":"2017-07-21","url_title":"inurl:\/remote\/login?lang=en<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4556","date":"2017-07-24","url_title":"inurl:\/proc\/self\/cwd<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["5290","DigiP"],"author":{"id":"5290","name":"DigiP"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4557","date":"2017-07-26","url_title":"inurl:\".php?id=\" \"You have an error in your SQL syntax\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4558","date":"2017-07-26","url_title":"inurl:\/_layouts\/mobile\/view.aspx?List=<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"4559","date":"2017-07-27","url_title":"intitle:\"Namenode information\" AND inurl:\":50070\/dfshealth.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4560","date":"2017-07-28","url_title":"\"TX_start\" \"card_name\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4561","date":"2017-07-28","url_title":"inurl:\"wp-content\/uploads\/file-manager\/log.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4562","date":"2017-07-31","url_title":"inurl:\"\/api\/index.php\" intitle:UniFi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4563","date":"2017-07-31","url_title":"inurl:\"sitemanager.xml\" ext:xml -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4564","date":"2017-07-31","url_title":"intitle:\"twonky server\" inurl:\"9000\" -intext:\"9000\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4565","date":"2017-07-31","url_title":"inurl:index of= %2F \/admin login %2F intitle:\"Administration Login -<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4566","date":"2017-07-31","url_title":"inurl:scgi-bin intitle:\"NETGEAR ProSafe\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4567","date":"2017-08-01","url_title":"inurl:\"\/wp-admin\/setup-config.php\" intitle:\"Setup Configuration File\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4568","date":"2017-08-02","url_title":"inurl:zabbix.php AND intext:\"Zabbix SIA\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4569","date":"2017-08-02","url_title":"inurl:front\/central.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4570","date":"2017-08-03","url_title":"inurl:_vti_pvt\/administrators.pwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4571","date":"2017-08-03","url_title":"\"-- Account dump\" ext:sql -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4572","date":"2017-08-07","url_title":"\"m.zippyshare.com\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4573","date":"2017-08-14","url_title":"ext:log inurl:\"\/pgadmin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4574","date":"2017-08-14","url_title":"inurl:\"img\/main.cgi?next_file\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4575","date":"2017-08-14","url_title":"intitle:\"Welcome to QNAP Turbo NAS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4576","date":"2017-08-15","url_title":"inurl:share.cgi?ssid=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4577","date":"2017-09-04","url_title":"inurl:\/secure\/attachment\/ filetype:log OR filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4578","date":"2017-09-11","url_title":"inurl:\/maint\/repair.php?repair=1<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4579","date":"2017-09-11","url_title":"inurl:login\/?next=\/admin\/ -https -stackoverflow.com -github.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4580","date":"2017-09-14","url_title":"inurl:scan_result_file<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4581","date":"2017-09-20","url_title":"ext:csproj<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4378","date":"2016-12-29","url_title":"inurl:admin inurl:uploads<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4582","date":"2017-10-02","url_title":"inurl:\":8006\" and intext:\"Proxmox VE Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4583","date":"2017-10-02","url_title":"ext:vbproj<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4584","date":"2017-10-02","url_title":"intitle:index.of intext:viewvc<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4585","date":"2017-10-02","url_title":"inurl:readme.rst intext:\"CodeIgniter\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4586","date":"2017-10-05","url_title":"inurl:\".hg\/store\/fncache\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4587","date":"2017-10-10","url_title":"filetype:tpl intext:mysql_connect<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4588","date":"2017-10-10","url_title":"ext:asax<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4589","date":"2017-10-11","url_title":"intitle:\"Index Of\" intext:.ftpconfig<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4590","date":"2017-10-17","url_title":"inurl:FileListAbsolute ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4591","date":"2017-10-17","url_title":"\"OTL logfile\" \"by OldTimer\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4592","date":"2017-10-17","url_title":"\"QuickDiag\" \"by g3n-h@ckm@n\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4593","date":"2017-10-17","url_title":"filetype:php \"Git Deployment Script v0.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4594","date":"2017-10-17","url_title":"intext:connectionString & inurl:web & ext:config<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4595","date":"2017-10-17","url_title":"ext:txt | ext:conf | ext:inc | ext:doc intext:php class JConfig<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4596","date":"2017-10-19","url_title":"inurl:\/Divi\/Changelog.txt \/Divi\/Changelog.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4597","date":"2017-10-20","url_title":"intext:\"Welcome to CodeIgniter!\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"13","date":"2003-06-24","url_title":"intitle:\"Welcome to Windows 2000 Internet Services\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"632","date":"2004-10-31","url_title":"intitle:\"AppServ Open Project\" -site:www.appservnetwork.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"975","date":"2005-05-07","url_title":"intitle:\"myBloggie 2.1.1..2 - by myWebland\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1011","date":"2005-06-05","url_title":"intext:\"Welcome to\" inurl:\"cp\" intitle:\"H-SPHERE\" inurl:\"begin.html\" -Fee<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1059","date":"2005-08-08","url_title":"intitle:\"Cisco CallManager User Options Log On\" \"Please enter your User ID and Password in the spaces provided below and click the Log On button to co<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1273","date":"2006-03-13","url_title":"inurl:\"NmConsole\/Login.asp\" | intitle:\"Login - Ipswitch WhatsUp Professional 2005\" | intext:\"Ipswitch WhatsUp Professional 2005 (SP1)\" \"Ipswitch, Inc\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1402","date":"2006-08-03","url_title":"(intitle:\"SilkyMail by Cyrusoft International, Inc<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"2185","date":"2010-11-15","url_title":"inurl:inc_photogallerymanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2256","date":"2010-11-15","url_title":"inurl:\"tr.php?id=\" Short Url & Url Tracker<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"10","date":"2003-06-24","url_title":"intitle:index.of .sh_history<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"9","date":"2003-06-24","url_title":"intitle:index.of .bash_history<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"7","date":"2003-06-24","url_title":"intitle:index.of finances.xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6","date":"2003-06-24","url_title":"intitle:\"Index of\" finance.xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5","date":"2003-06-24","url_title":"\"Error Diagnostic Information\" intitle:\"Error Occurred While\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4","date":"2003-06-24","url_title":"intitle:\"Apache HTTP Server\" intitle:\"documentation\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"3406","date":"2010-11-15","url_title":"\"Powered by Burning Board Lite 1.0.2\" or \"Powered by Burning Board 2.3.6\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3496","date":"2010-11-15","url_title":"Copyright . Nucleus CMS v3.22 . Valid XHTML 1.0 Strict . Valid CSS . Back to top<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3515","date":"2010-11-15","url_title":"\"propuls\u00e9 par DotClear\" \"fil atom\" \"fil rss\" +commentaires<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3520","date":"2010-11-15","url_title":"\"powered by php photo album\" -demo2 -pitanje\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3712","date":"2011-04-18","url_title":"filetype:ini \"FtpInBackground\" (pass|passwd|password|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3753","date":"2011-11-19","url_title":"inurl:\/xampp<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3768","date":"2011-12-26","url_title":"\"Powered by kryCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3893","date":"2013-09-24","url_title":"intitle:index.of intext:.ssh<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3910","date":"2013-11-25","url_title":"inurl:\"\/jenkins\/login\" \"Page generated\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3935","date":"2014-02-05","url_title":"site:bitbucket.org inurl:.bash_history<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3947","date":"2014-04-30","url_title":"inurl:\"\/cacti\/graph_view.php\" OR inurl:\"\/cacti\/graph.php?\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"3961","date":"2014-09-15","url_title":"\"google confidential\" filetype:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3974","date":"2014-11-18","url_title":"ext:txt inurl:gov intext:\"Content-Type: text\/plain; charset=utf-8\" AND intext:\"Received: from \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3980","date":"2014-12-22","url_title":"inurl:\/elfinder\/elfinder.html+intitle:\"elFinder 2.0\" \t<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4006","date":"2015-05-26","url_title":"filetype:pub inurl:ssh<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4022","date":"2015-06-23","url_title":"Auth inurl:welcome ext:cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4069","date":"2015-09-02","url_title":"inurl:browse.php inurl:kcfinder -github.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4185","date":"2016-01-25","url_title":"inurl:autodiscover\/autodiscover ext:xml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4284","date":"2016-05-20","url_title":"inurl:vidyo -site:vidyo.com inurl:portal<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4291","date":"2016-06-01","url_title":"inurl:\/WebInterface\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"26","date":"2003-06-24","url_title":"buddylist.blt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"27","date":"2003-06-24","url_title":"intitle:index.of config.php<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"28","date":"2004-11-18","url_title":"intitle:phpinfo \"PHP Version\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"29","date":"2003-06-24","url_title":"\"supplied argument is not a valid MySQL result resource\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"30","date":"2003-06-24","url_title":"TOO MANY<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"31","date":"2003-06-27","url_title":"intitle:index.of robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"32","date":"2003-06-27","url_title":"index.of passlist<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"35","date":"2003-06-27","url_title":"index.of.etc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"36","date":"2003-06-27","url_title":"index.of.winnt<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"39","date":"2003-06-27","url_title":"index.of.password<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"40","date":"2003-06-27","url_title":"\"This report was generated by WebLog\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"41","date":"2003-06-30","url_title":"\"These statistics were produced by getstats\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"42","date":"2003-06-30","url_title":"\"This summary was generated by wwwstat\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"43","date":"2003-06-30","url_title":"intitle:index.of haccess.ctl<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"44","date":"2003-06-30","url_title":"filetype:ctl Basic<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"45","date":"2003-06-30","url_title":"filetype:xls username password email<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"46","date":"2003-07-08","url_title":"inurl:shop \"Hassan Consulting's Shopping Cart Version 1.18\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"47","date":"2003-07-10","url_title":"site:edu admin grades<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"48","date":"2003-07-11","url_title":"allinurl:auth_user_file.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"49","date":"2003-07-29","url_title":"inurl:config.php dbuname dbpass<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"50","date":"2003-08-07","url_title":"inurl:tech-support inurl:show Cisco<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"51","date":"2003-08-11","url_title":"i_index.shtml Ready<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"52","date":"2003-08-11","url_title":"aboutprinter.shtml<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"53","date":"2003-08-15","url_title":"\"Chatologica MetaSearch\" \"stack tracking:\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"54","date":"2003-08-19","url_title":"intitle:index.of mystuff.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"55","date":"2003-08-19","url_title":"intitle:index.of trillian.ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"56","date":"2003-09-09","url_title":"intitle:admin intitle:login<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"59","date":"2004-03-04","url_title":"inurl:sitebuildercontent<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"60","date":"2004-03-04","url_title":"inurl:sitebuilderfiles<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"61","date":"2004-03-04","url_title":"inurl:sitebuilderpictures<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"62","date":"2004-03-04","url_title":"filetype:htpasswd htpasswd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"63","date":"2004-03-04","url_title":"\"YaBB SE Dev Team\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"64","date":"2004-03-04","url_title":"inurl:custva.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"65","date":"2004-03-04","url_title":"\"Powered by mnoGoSearch - free web search engine software\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"68","date":"2004-03-04","url_title":"intitle:\"the page cannot be found\" \"internet information services\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"69","date":"2004-03-04","url_title":"\"# phpMyAdmin MySQL-Dump\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"70","date":"2004-03-04","url_title":"\"# phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"71","date":"2004-03-04","url_title":"intitle:\"Gallery in Configuration mode\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"72","date":"2004-03-04","url_title":"intitle:index.of cgiirc.config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"73","date":"2004-03-04","url_title":"inurl:cgiirc.config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"74","date":"2004-03-04","url_title":"inurl:ipsec.secrets -history -bugs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"75","date":"2004-03-04","url_title":"inurl:ipsec.secrets \"holds shared secrets\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"76","date":"2004-03-04","url_title":"inurl:ipsec.conf -intitle:manpage<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"77","date":"2004-03-04","url_title":"intitle:\"500 Internal Server Error\" \"server at\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"78","date":"2004-03-04","url_title":"\"mySQL error with query\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"79","date":"2004-03-04","url_title":"\"You have an error in your SQL syntax near\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"80","date":"2004-03-04","url_title":"\"Supplied argument is not a valid MySQL result resource\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"81","date":"2004-03-04","url_title":"\"ORA-00936: missing expression\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"82","date":"2004-03-04","url_title":"\"ORA-00921: unexpected end of SQL command\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"83","date":"2004-03-04","url_title":"\"ORA-00933: SQL command not properly ended\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"84","date":"2004-03-04","url_title":"\"Unclosed quotation mark before the character string\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"85","date":"2004-03-04","url_title":"\"Incorrect syntax near\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"86","date":"2004-03-04","url_title":"\"Incorrect syntax near\" -the<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"87","date":"2004-03-04","url_title":"\"PostgreSQL query failed: ERROR: parser: parse error\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"88","date":"2004-03-04","url_title":"\"Supplied argument is not a valid PostgreSQL result\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"89","date":"2004-03-04","url_title":"\"Syntax error in query expression \" -the<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"90","date":"2004-03-04","url_title":"\"An illegal character has been found in the statement\" -\"previous message\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"91","date":"2004-03-04","url_title":"\"A syntax error has occurred\" filetype:ihtml<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"92","date":"2004-03-04","url_title":"\"detected an internal error [IBM][CLI Driver][DB2\/6000]\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"93","date":"2004-03-04","url_title":"An unexpected token \"END-OF-STATEMENT\" was found<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"94","date":"2004-03-04","url_title":"intitle:\"statistics of\" \"advanced web statistics\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"95","date":"2004-03-04","url_title":"intitle:\"Usage Statistics for\" \"Generated by Webalizer\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"96","date":"2004-03-04","url_title":"\"robots.txt\" \"Disallow:\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"97","date":"2004-08-25","url_title":"\"Warning: pg_connect(): Unable to connect to PostgreSQL server: FATAL\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"98","date":"2004-03-04","url_title":"\"phpMyAdmin\" \"running on\" inurl:\"main.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"99","date":"2004-03-04","url_title":"inurl:main.php phpMyAdmin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"100","date":"2004-03-04","url_title":"inurl:main.php Welcome to phpMyAdmin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"101","date":"2004-03-04","url_title":"\"Warning: Cannot modify header information - headers already sent\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"102","date":"2004-03-04","url_title":"intitle:\"wbem\" compaq login \"Compaq Information Technologies Group\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"103","date":"2004-03-04","url_title":"intitle:osCommerce inurl:admin intext:\"redistributable under the GNU\"intext:\"Online Catalog\" -demo -site:oscommerce.com<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"104","date":"2004-03-04","url_title":"intitle:index.of \"Apache\" \"server at\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"105","date":"2004-03-04","url_title":"\"access denied for user\" \"using password\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"106","date":"2004-03-04","url_title":"intitle:\"Under construction\" \"does not currently have\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"107","date":"2004-03-04","url_title":"\"seeing this instead\" intitle:\"test page for apache\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"108","date":"2004-03-04","url_title":"intitle:\"Test Page for Apache\" \"It Worked!\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"109","date":"2004-03-04","url_title":"intitle:\"Test Page for Apache\" \"It Worked!\" \"on this web\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"110","date":"2004-03-04","url_title":"\"Can't connect to local\" intitle:warning<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"111","date":"2004-03-04","url_title":"intitle:index.of dead.letter<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"112","date":"2004-03-04","url_title":"intitle:index.of ws_ftp.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"113","date":"2004-03-04","url_title":"intitle:index.of administrators.pwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"114","date":"2004-03-04","url_title":"inurl:secring ext:skr | ext:pgp | ext:bak<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"115","date":"2004-03-04","url_title":"intitle:Index.of etc shadow<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"116","date":"2004-03-04","url_title":"inurl:ManyServers.htm<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"117","date":"2004-03-04","url_title":"intitle:\"Terminal Services Web Connection\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"118","date":"2004-03-04","url_title":"intitle:\"Remote Desktop Web Connection\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"119","date":"2004-03-04","url_title":"\"Welcome to Intranet\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"120","date":"2004-03-04","url_title":"inurl:search.php vbulletin<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"121","date":"2004-03-14","url_title":"inurl:footer.inc.php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"122","date":"2004-03-14","url_title":"inurl:info.inc.php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"123","date":"2004-03-14","url_title":"inurl:admin intitle:login<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"124","date":"2004-03-14","url_title":"intitle:admin intitle:login<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"125","date":"2004-03-16","url_title":"filetype:asp \"Custom Error Message\" Category Source<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"127","date":"2004-03-16","url_title":"inurl:admin filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"128","date":"2004-03-16","url_title":"inurl:admin inurl:userlist<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"129","date":"2004-03-16","url_title":"inurl:admin filetype:asp inurl:userlist<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"130","date":"2004-03-16","url_title":"inurl:backup intitle:index.of inurl:admin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"131","date":"2004-03-18","url_title":"\"Welcome to PHP-Nuke\" congratulations<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"132","date":"2004-03-18","url_title":"allintitle:Netscape FastTrack Server Home Page<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"133","date":"2003-08-12","url_title":"\"Welcome to phpMyAdmin\" \" Create new database\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"134","date":"2004-02-10","url_title":"intitle:\"Index of c:\\Windows\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"135","date":"2004-03-11","url_title":"warning \"error on line\" php sablotron<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"136","date":"2004-03-22","url_title":"\"Most Submitted Forms and Scripts\" \"this section\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"137","date":"2004-03-24","url_title":"inurl:changepassword.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"138","date":"2004-03-29","url_title":"\"Select a database to view\" intitle:\"filemaker pro\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"139","date":"2004-03-29","url_title":"\"not for distribution\" confidential<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"140","date":"2004-03-29","url_title":"\"Thank you for your order\" +receipt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"141","date":"2004-03-29","url_title":"allinurl:intranet admin<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"142","date":"2004-03-30","url_title":"intitle:\"Nessus Scan Report\" \"This file was generated by Nessus\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"144","date":"2004-03-30","url_title":"\"This report lists\" \"identified by Internet Scanner\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"145","date":"2004-03-30","url_title":"\"Network Host Assessment Report\" \"Internet Scanner\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"146","date":"2004-03-30","url_title":"\"Network Vulnerability Assessment Report\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"147","date":"2004-03-30","url_title":"\"Host Vulnerability Summary Report\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"148","date":"2004-04-05","url_title":"intitle:index.of inbox<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"149","date":"2004-04-05","url_title":"intitle:index.of inbox dbx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"150","date":"2004-04-05","url_title":"intitle:index.of inbox dbx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"151","date":"2004-04-05","url_title":"\"#mysql dump\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"152","date":"2004-04-06","url_title":"allinurl:install\/install.php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"153","date":"2004-04-08","url_title":"inurl:vbstats.php \"page generated\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"154","date":"2004-04-13","url_title":"\"index of\" \/ lck<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"155","date":"2004-04-13","url_title":"\"Index of\" \/ \"chat\/logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"156","date":"2004-04-13","url_title":"index.of perform.ini<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"157","date":"2004-04-16","url_title":"\"SnortSnarf alert page\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"158","date":"2004-04-16","url_title":"inurl:\"newsletter\/admin\/\" intitle:\"newsletter admin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"159","date":"2004-04-16","url_title":"inurl:\"newsletter\/admin\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"160","date":"2004-04-16","url_title":"inurl:phpSysInfo\/ \"created by phpsysinfo\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"161","date":"2004-04-16","url_title":"allinurl: admin mdb<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"162","date":"2004-04-16","url_title":"allinurl:\"exchange\/logon.asp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"163","date":"2004-04-19","url_title":"intitle:\"Index of\" cfide<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"164","date":"2004-04-19","url_title":"intitle:\"ColdFusion Administrator Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"165","date":"2004-04-19","url_title":"intitle:\"Error Occurred\" \"The error occurred in\" filetype:cfm<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"166","date":"2004-04-19","url_title":"inurl:login.cfm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"167","date":"2004-04-19","url_title":"filetype:cfm \"cfapplication name\" password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"168","date":"2004-04-20","url_title":"inurl:\":10000\" intext:webmin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"170","date":"2004-04-20","url_title":"allinurl:servlet\/SnoopServlet<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"171","date":"2004-04-20","url_title":"intitle:\"Test Page for Apache\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"172","date":"2004-04-21","url_title":"inurl:login.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"173","date":"2004-04-21","url_title":"inurl:\/admin\/login.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"174","date":"2004-04-21","url_title":"\"Running in Child mode\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"175","date":"2004-04-21","url_title":"\"This is a Shareaza Node\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"176","date":"2004-04-21","url_title":"\"VNC Desktop\" inurl:5800<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"177","date":"2004-04-23","url_title":"\"index of cgi-bin\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"178","date":"2004-04-23","url_title":"intitle:Snap.Server inurl:Func=<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"179","date":"2004-04-26","url_title":"inurl:server-status \"apache\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"180","date":"2004-04-26","url_title":"eggdrop filetype:user user<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"181","date":"2004-04-26","url_title":"intitle:\"index of\" intext:connect.inc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"183","date":"2004-04-28","url_title":"inurl:fcgi-bin\/echo<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"184","date":"2004-04-28","url_title":"inurl:cgi-bin\/printenv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"185","date":"2004-04-28","url_title":"intitle:\"Execution of this script not permitted\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"186","date":"2004-04-28","url_title":"inurl:perl\/printenv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"187","date":"2004-04-28","url_title":"inurl:j2ee\/examples\/jsp<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"188","date":"2004-04-28","url_title":"inurl:ojspdemos<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"189","date":"2004-04-28","url_title":"inurl:server-info \"Apache Server Information\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"190","date":"2004-04-28","url_title":"inurl:pls\/admin_\/gateway.htm<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"191","date":"2004-04-28","url_title":"inurl:\/pls\/sample\/admin_\/help\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"192","date":"2004-04-28","url_title":"intitle:\"Gateway Configuration Menu\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"193","date":"2004-04-28","url_title":"intitle:Remote.Desktop.Web.Connection inurl:tsweb<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"194","date":"2004-04-28","url_title":"inurl:php inurl:hlstats intext:\"Server Username\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"195","date":"2004-05-03","url_title":"intext:\"Tobias Oetiker\" \"traffic analysis\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"196","date":"2004-05-03","url_title":"inurl:tdbin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"198","date":"2004-05-03","url_title":"inurl:perform filetype:ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"200","date":"2004-05-03","url_title":"filetype:pdf \"Assessment Report\" nessus<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"201","date":"2004-05-04","url_title":"inurl:\"smb.conf\" intext:\"workgroup\" filetype:conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"203","date":"2004-05-04","url_title":"filetype:properties inurl:db intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"204","date":"2004-05-04","url_title":"inurl:names.nsf?opendatabase<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"205","date":"2004-05-04","url_title":"\"index of\" inurl:recycler<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"206","date":"2004-05-05","url_title":"filetype:conf inurl:firewall -intitle:cvs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"207","date":"2004-05-05","url_title":"filetype:inc intext:mysql_connect<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"208","date":"2004-05-06","url_title":"\"HTTP_FROM=googlebot\" googlebot.com \"Server_Software=\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"209","date":"2004-05-06","url_title":"\"Request Details\" \"Control Tree\" \"Server Variables\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"212","date":"2004-05-10","url_title":"inurl:\/Citrix\/Nfuse17\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"213","date":"2004-05-10","url_title":"filetype:wab wab<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"214","date":"2004-05-11","url_title":"filetype:reg reg HKEY_CURRENT_USER username<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"215","date":"2004-05-11","url_title":"filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"216","date":"2004-05-11","url_title":"inurl:\/tmp<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"217","date":"2004-05-11","url_title":"filetype:mbx mbx intext:Subject<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"218","date":"2004-05-11","url_title":"intitle:\"eMule *\" intitle:\"- Web Control Panel\" intext:\"Web Control Panel\" \"Enter your password here.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"220","date":"2004-05-12","url_title":"filetype:reg reg +intext:\"internet account manager\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"221","date":"2004-05-12","url_title":"filetype:eml eml +intext:\"Subject\" +intext:\"From\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"222","date":"2004-05-12","url_title":"inurl:vtund.conf intext:pass -cvs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"223","date":"2004-05-12","url_title":"inurl:login filetype:swf swf<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"225","date":"2004-05-12","url_title":"intitle:guestbook \"advanced guestbook 2.2 powered\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"226","date":"2004-05-13","url_title":"intitle:\"300 multiple choices\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"228","date":"2004-05-13","url_title":"filetype:lic lic intext:key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"229","date":"2004-05-13","url_title":"\"please log in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"230","date":"2004-05-13","url_title":"filetype:log username putty<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"231","date":"2004-05-13","url_title":"filetype:log inurl:\"password.log\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"233","date":"2004-05-13","url_title":"filetype:vsd vsd network -samples -examples<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"234","date":"2004-05-13","url_title":"intitle:intranet inurl:intranet +intext:\"human resources\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"235","date":"2004-05-14","url_title":"filetype:log cron.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"236","date":"2004-05-14","url_title":"filetype:log access.log -CVS<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"237","date":"2004-05-14","url_title":"filetype:blt blt +intext:screenname<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"238","date":"2004-05-17","url_title":"filetype:dat \"password.dat\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"239","date":"2004-05-17","url_title":"intitle:intranet inurl:intranet +intext:\"phone\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"240","date":"2004-05-17","url_title":"filetype:conf slapd.conf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"241","date":"2004-05-17","url_title":"inurl:php.ini filetype:ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"242","date":"2004-05-17","url_title":"inurl:domcfg.nsf<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"244","date":"2004-05-18","url_title":"\"Mecury Version\" \"Infastructure Group\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"245","date":"2004-05-20","url_title":"filetype:conf inurl:proftpd.conf -sample<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"246","date":"2004-05-20","url_title":"+htpasswd +WS_FTP.LOG filetype:log<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"247","date":"2004-07-29","url_title":"\"error found handling the request\" cocoon filetype:xml<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"253","date":"2004-05-26","url_title":"filetype:inc dbconn<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"256","date":"2004-05-26","url_title":"filetype:ini ws_ftp pwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"257","date":"2004-05-26","url_title":"inurl:forward filetype:forward -cvs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"258","date":"2004-05-28","url_title":"\"Invision Power Board Database Error\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"260","date":"2004-05-26","url_title":"signin filetype:url<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"261","date":"2004-05-27","url_title":"filetype:dat wand.dat<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"262","date":"2004-06-01","url_title":"\"Index Of \/network\" \"last modified\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"263","date":"2004-05-26","url_title":"inurl:\/eprise\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"264","date":"2004-06-02","url_title":"intitle:\"album permissions\" \"Users who can modify photos\" \"EVERYBODY\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"265","date":"2004-06-02","url_title":"filetype:cfg mrtg \"target[*]\" -sample -cvs -example<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"266","date":"2004-06-02","url_title":"filetype:ldb admin<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"267","date":"2004-05-30","url_title":"inurl:search\/admin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"268","date":"2004-06-04","url_title":"filetype:r2w r2w<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"269","date":"2004-06-04","url_title":"filetype:php inurl:vAuthenticate<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"271","date":"2004-06-04","url_title":"\"Welcome to the Prestige Web-Based Configurator\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"272","date":"2004-06-04","url_title":"intitle:\"ADSL Configuration page\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"273","date":"2004-06-04","url_title":"\"Version Info\" \"Boot Version\" \"Internet Settings\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"274","date":"2004-06-04","url_title":"filetype:sql +\"IDENTIFIED BY\" -cvs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"275","date":"2004-06-04","url_title":"filetype:sql password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"276","date":"2004-06-10","url_title":"intitle:\"Welcome Site\/User Administrator\" \"Please select the language\" -demos<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"277","date":"2004-06-10","url_title":"filetype:pwd service<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"278","date":"2004-06-04","url_title":"\"ttawlogin.cgi\/?action=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"279","date":"2004-06-06","url_title":"inurl:indexFrame.shtml Axis<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"280","date":"2004-06-06","url_title":"POWERED BY HIT JAMMER 1.0!<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"281","date":"2004-06-10","url_title":"94FBR \"ADOBE PHOTOSHOP\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"282","date":"2004-06-10","url_title":"inurl:zebra.conf intext:password -sample -test -tutorial -download<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"283","date":"2004-06-10","url_title":"inurl:ospfd.conf intext:password -sample -test -tutorial -download<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"284","date":"2004-06-10","url_title":"intitle:\"Index of \/\" modified php.exe<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"285","date":"2004-06-18","url_title":"inurl:ccbill filetype:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"286","date":"2004-06-16","url_title":"filetype:mdb inurl:users.mdb<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"287","date":"2004-06-15","url_title":"intitle:\"Error using Hypernews\" \"Server Software\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"288","date":"2004-06-14","url_title":"filetype:cfg ks intext:rootpw -sample -test -howto<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"289","date":"2004-06-16","url_title":"filetype:php inurl:\"viewfile\" -\"index.php\" -\"idfil<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"290","date":"2004-06-18","url_title":"allinurl:\".nsconfig\" -sample -howto -tutorial<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"291","date":"2004-06-18","url_title":"inurl:\"exchange\/logon.asp\" OR intitle:\"Microsoft Outlook Web Access - Logon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"292","date":"2004-06-19","url_title":"inurl:root.asp?acs=anon<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"293","date":"2004-06-22","url_title":"\"Looking Glass\" (inurl:\"lg\/\" | inurl:lookingglass)<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"294","date":"2004-06-22","url_title":"filetype:cgi inurl:\"irc.cgi\" | intitle:\"CGI:IRC Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"295","date":"2004-06-22","url_title":"filetype:ctt ctt messenger<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"296","date":"2004-06-24","url_title":"intitle:\"Error Occurred While Processing Request\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"297","date":"2004-06-24","url_title":"intitle:\"htsearch error\" ht:\/\/Dig error<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"298","date":"2004-06-25","url_title":"filetype:asp inurl:\"shopdisplayproducts.asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"299","date":"2004-07-06","url_title":"filetype:conf inurl:unrealircd.conf -cvs -gentoo<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"300","date":"2004-06-25","url_title":"inurl:\/public\/?Cmd=contents<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"301","date":"2004-06-25","url_title":"inurl:\"shopadmin.asp\" \"Shop Administrators only\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"302","date":"2004-07-02","url_title":"filetype:mny mny<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"303","date":"2004-07-02","url_title":"HTTP_USER_AGENT=Googlebot<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"304","date":"2004-07-06","url_title":"\"# Dumping data for table (username|user|users|password)\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"305","date":"2004-07-06","url_title":"intitle:\"Welcome to ntop!\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"306","date":"2004-07-02","url_title":"\"Powered by: vBulletin * 3.0.1\" inurl:newreply.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"307","date":"2004-07-06","url_title":"filetype:conf inurl:psybnc.conf \"USER.PASS=\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"308","date":"2004-07-08","url_title":"intitle:\"View and Configure PhaserLink\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"309","date":"2004-07-09","url_title":"intext:\"Warning: Failed opening\" \"on line\" \"include_path\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"311","date":"2004-07-10","url_title":"inurl:\"ViewerFrame?Mode=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"312","date":"2004-07-10","url_title":"sNC-RZ30 HOME<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"313","date":"2004-07-10","url_title":"intitle:flexwatch intext:\"Home page ver\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"314","date":"2004-07-10","url_title":"intitle:snc-z20 inurl:home\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"315","date":"2004-07-10","url_title":"(intext:\"MOBOTIX M1\" | intext:\"MOBOTIX M10\") intext:\"Open Menu\" Shift-Reload<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"316","date":"2004-07-10","url_title":"intitle:\"WJ-NT104 Main Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"317","date":"2004-07-12","url_title":"e-mail address filetype:csv csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"318","date":"2004-07-12","url_title":"filetype:php login (intitle:phpWebMail|WebMail)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"319","date":"2004-07-12","url_title":"\"Powered by Invision Power Board(U) v1.3 Final\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"320","date":"2004-07-12","url_title":"ACID \"by Roman Danyliw\" filetype:php<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"321","date":"2004-07-12","url_title":"intitle:\"index of \/phpmyadmin\" modified<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"322","date":"2004-07-12","url_title":"inurl:\"\/database\/comersus.mdb\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"323","date":"2004-07-12","url_title":"\"Powered by PHPFM\" filetype:php -username<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"327","date":"2004-07-12","url_title":"intitle:\"PHP Shell *\" \"Enable stderr\" filetype:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"328","date":"2004-07-12","url_title":"\"Your password is * Remember this for later use\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"329","date":"2004-07-12","url_title":"intitle:\"Page rev *\/*\/*\" inurl:\"admin<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"330","date":"2004-07-15","url_title":"inurl:ssl.conf filetype:conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"331","date":"2004-07-14","url_title":"PHP application warnings failing \"include_path\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"332","date":"2004-07-16","url_title":"\"Internal Server Error\" \"server at\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"333","date":"2004-07-16","url_title":"inurl:lilo.conf filetype:conf password -tatercounter2000 -bootpwd -man<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"334","date":"2004-07-16","url_title":"filetype:php inurl:\"logging.php\" \"Discuz\" error<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"335","date":"2004-07-16","url_title":"intitle:\"Microsoft Site Server Analysis\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"336","date":"2004-07-16","url_title":"intitle:\"Index of\" passwords modified<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"337","date":"2004-07-16","url_title":"index.of.password<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"338","date":"2004-07-16","url_title":"\"powered by webcamXP\" \"Pro|Broadcast\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"339","date":"2006-04-15","url_title":"\"powered by sphider\" -exploit -ihackstuff -www.cs.ioc.ee<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"340","date":"2006-04-15","url_title":"\"by Reimar Hoven. All Rights Reserved. Disclaimer\" | inurl:\"log\/logdb.dta\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"341","date":"2004-07-16","url_title":"\"ORA-12541: TNS:no listener\" intitle:\"error occurred\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"342","date":"2004-07-19","url_title":"intitle:\"Live View \/ - AXIS\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"343","date":"2004-07-19","url_title":"\"sets mode: +p\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"344","date":"2004-07-19","url_title":"\"sets mode: +k\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"346","date":"2004-07-19","url_title":"intitle:\"BorderManager Information alert\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"347","date":"2004-07-19","url_title":"\"AnWeb\/1.42h\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"348","date":"2004-07-19","url_title":"\"CERN httpd 3.0B (VAX VMS)\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"349","date":"2004-07-19","url_title":"\"JRun Web Server\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"350","date":"2004-07-19","url_title":"\"MaXX\/3.1\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"351","date":"2004-07-19","url_title":"\"Microsoft-IIS\/* server at\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"352","date":"2004-07-19","url_title":"\"Microsoft-IIS\/4.0\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"353","date":"2004-07-19","url_title":"\"Microsoft-IIS\/5.0 server at\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"354","date":"2004-07-19","url_title":"\"Microsoft-IIS\/6.0\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"355","date":"2004-07-19","url_title":"\"OmniHTTPd\/2.10\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"356","date":"2004-07-19","url_title":"\"OpenSA\/1.0.4\" intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"357","date":"2004-07-19","url_title":"\"Red Hat Secure\/2.0\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"358","date":"2004-07-19","url_title":"\"Red Hat Secure\/3.0 server at\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"359","date":"2004-07-19","url_title":"sEDWebserver * server +at intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"360","date":"2004-07-19","url_title":"fitweb-wwws * server at intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"361","date":"2004-07-19","url_title":"\"httpd+ssl\/kttd\" * server at intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"362","date":"2004-07-22","url_title":"\"Phaser 6250\" \"Printer Neighborhood\" \"XEROX CORPORATION\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"363","date":"2004-07-22","url_title":"\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 740 Color Printer\" \"printer named: \"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"364","date":"2004-07-22","url_title":"\"Phaser 8200\" \"\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Xerox\" \"refresh\" \" Email Alerts\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"365","date":"2004-07-22","url_title":"\"Phaser\u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00ae 840 Color Printer\" \"Current Status\" \"printer named:\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"366","date":"2004-07-20","url_title":"\"index of\" \/ picasa.ini<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"367","date":"2004-07-20","url_title":"\"adding new user\" inurl:addnewuser -\"there are no domains\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"368","date":"2004-07-21","url_title":"intitle:\"index of\" +myd size<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"369","date":"2004-07-21","url_title":"filetype:cnf my.cnf -cvs -example<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"370","date":"2004-07-26","url_title":"(\"Indexed.By\"|\"Monitored.By\") hAcxFtpScan<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"372","date":"2004-07-22","url_title":"+\"Powered by INDEXU\" inurl:(browse|top_rated|power<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"379","date":"2004-07-26","url_title":"filetype:cgi inurl:\"Web_Store.cgi\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"380","date":"2004-07-26","url_title":"ASP.login_aspx \"ASP.NET_SessionId\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"381","date":"2004-07-26","url_title":"\"ASP.NET_SessionId\" \"data source=\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"384","date":"2004-07-26","url_title":"filetype:cgi inurl:\"fileman.cgi\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"385","date":"2004-07-28","url_title":"intitle:\"Index Of\" -inurl:maillog maillog size<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"386","date":"2004-07-29","url_title":"intitle:liveapplet inurl:LvAppl<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"387","date":"2004-07-29","url_title":"inurl:\"index.php?module=ew_filemanager\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"388","date":"2004-07-29","url_title":"allinurl:\"index.php\" \"site=sglinks\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"389","date":"2004-07-29","url_title":"\"powered by\" \"shoutstats\" hourly daily<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"390","date":"2004-07-29","url_title":"intitle:\"Shoutcast Administrator\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"391","date":"2004-07-29","url_title":"inurl:\"utilities\/TreeView.asp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"392","date":"2004-07-29","url_title":"filetype:pwl pwl<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"393","date":"2004-07-29","url_title":"\"apricot - admin\" 00h<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"394","date":"2004-08-01","url_title":"filetype:ora ora<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"395","date":"2004-08-01","url_title":"filetype:wsdl wsdl<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"396","date":"2004-08-01","url_title":"filetype:inc inc intext:setcookie<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"397","date":"2004-08-01","url_title":"inurl:\/wwwboard<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"398","date":"2004-08-02","url_title":"\"allow_call_time_pass_reference\" \"PATH_INFO\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"399","date":"2004-08-02","url_title":"inurl:*db filetype:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"401","date":"2004-08-03","url_title":"inurl:gotoURL.asp?url=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"402","date":"2004-08-05","url_title":"intext:centreware inurl:status<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"405","date":"2004-08-05","url_title":"filetype:cfg auto_inst.cfg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"406","date":"2004-08-05","url_title":"intitle:Node.List Win32.Version.3.11<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"407","date":"2004-08-05","url_title":"\"powered by antiboard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"408","date":"2004-08-05","url_title":"(inurl:\"ars\/cgi-bin\/arweb?O=0\" | inurl:arweb.jsp)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"409","date":"2004-08-05","url_title":"\"AutoCreate=TRUE password=*\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"410","date":"2004-08-05","url_title":"intext:\"d.aspx?id\" || inurl:\"d.aspx?id\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"411","date":"2004-08-06","url_title":"filetype:pass pass intext:userid<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"414","date":"2004-08-09","url_title":"inurl:comersus_message.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"415","date":"2004-08-09","url_title":"intitle:\"teamspeak server-administration<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"416","date":"2004-08-09","url_title":"ext:pl inurl:cgi intitle:\"FormMail *\" -\"*Referrer\" -\"* Denied\" -sourceforge -error -cvs -input<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"417","date":"2004-08-09","url_title":"(inurl:\"robot.txt\" | inurl:\"robots.txt\" ) intext:disallow filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"418","date":"2004-08-09","url_title":"intext:\"Session Start * * * *:*:* *\" filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"419","date":"2004-08-09","url_title":"\"WebSTAR Mail - Please Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"421","date":"2004-08-10","url_title":"inurl:nuke filetype:sql<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"425","date":"2004-08-13","url_title":"intext:\"Warning: * am able * write ** configuration file\" \"includes\/configure.php\" -Forums<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"426","date":"2004-08-13","url_title":"inurl:cgi-bin\/ultimatebb.cgi?ubb=login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"427","date":"2004-08-13","url_title":"inurl:\/db\/main.mdb<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"428","date":"2004-08-13","url_title":"ext:asp inurl:pathto.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"429","date":"2004-08-13","url_title":"ext:cgi inurl:ubb6_test.cgi<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"430","date":"2004-08-13","url_title":"\"this proxy is working fine!\" \"enter *\" \"URL***\" * visit<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"431","date":"2004-08-14","url_title":"filetype:bak inurl:\"htaccess|passwd|shadow|htusers\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"432","date":"2004-08-14","url_title":"\"http:\/\/*:*@www\" bob:bob<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"434","date":"2004-08-16","url_title":"\"powered by CuteNews\" \"2003..2005 CutePHP\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"436","date":"2004-08-16","url_title":"filetype:conf oekakibbs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"437","date":"2004-08-16","url_title":"Novell NetWare intext:\"netware management portal version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"438","date":"2004-08-16","url_title":"inurl:\"dispatch.php?atknodetype\" | inurl:class.at<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"439","date":"2004-08-20","url_title":"intitle:\"PHP Explorer\" ext:php (inurl:phpexplorer.php | inurl:list.php | inurl:browse.php)<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"442","date":"2004-08-20","url_title":"Login (\"Powered by Jetbox One CMS \u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u201a\u00ac\u00c5\u00be\u00c3\u201a\u00c2\u00a2\" | \"Powered by Jetstream \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 *\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"443","date":"2004-08-20","url_title":"LeapFTP intitle:\"index.of.\/\" sites.ini modified<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"444","date":"2004-08-20","url_title":"intitle:Login * Webmailer<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"445","date":"2004-08-20","url_title":"inurl:\"gs\/adminlogin.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"446","date":"2004-08-19","url_title":"\"phone * * *\" \"address *\" \"e-mail\" intitle:\"curriculum vitae\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"449","date":"2004-08-25","url_title":"\"Powered by Gallery v1.4.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"450","date":"2004-08-25","url_title":"filetype:QDF QDF<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"451","date":"2004-08-25","url_title":"filetype:ini wcx_ftp<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"452","date":"2004-08-25","url_title":"\"4images Administration Control Panel\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"453","date":"2004-08-26","url_title":"intitle:index.of \/AlbumArt_<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"454","date":"2004-08-30","url_title":"inurl:robpoll.cgi filetype:cgi<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"455","date":"2004-08-26","url_title":"( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intext:password|subject<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"456","date":"2004-09-06","url_title":"filetype:qbb qbb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"457","date":"2004-09-06","url_title":"filetype:bkf bkf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"458","date":"2004-09-06","url_title":"inurl:\"plog\/register.php\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"459","date":"2004-09-06","url_title":"link:http:\/\/www.toastforums.com\/<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"460","date":"2004-09-07","url_title":"databasetype. Code : 80004005. Error Description :<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"461","date":"2004-09-07","url_title":"\"Powered by Ikonboard 3.1.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"462","date":"2004-09-07","url_title":"inurl:snitz_forums_2000.mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"463","date":"2004-09-07","url_title":"inurl:\/cgi-bin\/index.cgi inurl:topics inurl:viewca<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"464","date":"2004-09-07","url_title":"filetype:rdp rdp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"465","date":"2004-09-07","url_title":"filetype:reg \"Terminal Server Client\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"466","date":"2004-09-09","url_title":"inurl:\"nph-proxy.cgi\" \"Start browsing through this CGI-based proxy\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"467","date":"2004-09-10","url_title":"intitle:\"Index of *\" inurl:\"my shared folder\" size modified<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"468","date":"2004-09-10","url_title":"inurl:\"\/becommunity\/community\/index.php?pageurl=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"469","date":"2004-09-10","url_title":"filetype:pot inurl:john.pot<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"470","date":"2004-09-10","url_title":"intitle:gallery inurl:setup \"Gallery configuration\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"472","date":"2004-09-10","url_title":"filetype:pdb pdb backup (Pilot | Pluckerdb)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"474","date":"2004-09-10","url_title":"intitle:\"dreambox web\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"475","date":"2004-09-13","url_title":"\"create the Super User\" \"now by clicking here\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"476","date":"2004-09-18","url_title":"filetype:asp DBQ=\" * Server.MapPath(\"*.mdb\")<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"477","date":"2004-09-18","url_title":"intitle:\"TUTOS Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"478","date":"2004-09-18","url_title":"\"Login to Usermin\" inurl:20000<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"479","date":"2004-09-18","url_title":"filetype:lit lit (books|ebooks)<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"480","date":"2004-09-18","url_title":"\"Powered *: newtelligence\" (\"dasBlog 1.6\"| \"dasBlog 1.5\"| \"dasBlog 1.4\"|\"dasBlog 1.3\")<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"481","date":"2004-09-18","url_title":"inurl:\"\/names.nsf?OpenDatabase\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"482","date":"2004-09-18","url_title":"intitle:\"Login - powered by Easy File Sharing Web<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"483","date":"2004-09-18","url_title":"intitle:\"Tomcat Server Administration\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"484","date":"2004-09-21","url_title":"Admin intitle:\"eZ publish administration\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"485","date":"2004-09-21","url_title":"inurl:administrator \"welcome to mambo\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"486","date":"2004-09-21","url_title":"\"Powered by DCP-Portal v5.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"487","date":"2004-09-21","url_title":"inurl:\"typo3\/index.php?u=\" -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"488","date":"2004-09-21","url_title":"intitle:index.of (inurl:fileadmin | intitle:fileadmin)<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"489","date":"2004-09-21","url_title":"\"FC Bigfeet\" -inurl:mail<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"490","date":"2004-09-21","url_title":"site:netcraft.com intitle:That.Site.Running Apache<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"491","date":"2004-09-21","url_title":"ext:log \"Software: Microsoft Internet Information Services *.*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"492","date":"2004-09-21","url_title":"filetype:cgi inurl:tseekdir.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"493","date":"2004-09-21","url_title":"\"Powered by phpOpenTracker\" Statistics<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"494","date":"2004-09-22","url_title":"filetype:vcs vcs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"495","date":"2004-09-16","url_title":"filetype:config config intext:appSettings \"User ID\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"496","date":"2004-09-10","url_title":"inurl:\"\/catalog.nsf\" intitle:catalog<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"497","date":"2004-09-11","url_title":"filetype:pst inurl:\"outlook.pst\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"498","date":"2004-09-17","url_title":"\"index of\/\" \"ws_ftp.ini\" \"parent directory\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"500","date":"2005-01-13","url_title":"uploadpics.php?did= -forum<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"501","date":"2004-09-23","url_title":"filetype:cgi inurl:pdesk.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"502","date":"2004-09-23","url_title":"ext:ldif ldif<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"503","date":"2004-09-23","url_title":"inurl:mewebmail<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"504","date":"2004-09-23","url_title":"\"Powered by IceWarp Software\" inurl:mail<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"505","date":"2004-09-23","url_title":"inurl:\/_layouts\/settings<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"506","date":"2004-09-24","url_title":"intitle:\"MRTG\/RRD\" 1.1* (inurl:mrtg.cgi | inurl:14all.cgi |traffic.cgi)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"507","date":"2004-09-24","url_title":"filetype:mdb wwforum<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"508","date":"2004-09-24","url_title":"\"Powered By Elite Forum Version *.*\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"509","date":"2004-09-24","url_title":"intitle:\"microsoft certificate services\" inurl:certsrv<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"510","date":"2004-09-24","url_title":"intitle:\"webadmin - \/*\" filetype:php directory filename permission<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"511","date":"2004-09-26","url_title":"intitle:AnswerBook2 inurl:ab2\/ (inurl:8888 | inurl:8889)<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"512","date":"2004-09-29","url_title":"intitle:\"Live View \/ - AXIS\" | inurl:view\/view.sht<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"513","date":"2004-09-29","url_title":"intitle:\"The AXIS 200 Home Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"514","date":"2004-09-29","url_title":"(\"Fiery WebTools\" inurl:index2.html) | \"WebTools enable * * observe, *, * * * flow * print jobs\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"515","date":"2004-09-29","url_title":"intitle:\"network administration\" inurl:\"nic\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"516","date":"2004-09-29","url_title":"inurl:sts_index.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"517","date":"2004-09-29","url_title":"intitle:RICOH intitle:\"Network Administration\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"518","date":"2004-09-29","url_title":"intitle:\"lantronix web-manager\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"520","date":"2004-09-29","url_title":"((inurl:ifgraph \"Page generated at\") OR (\"This page was built using ifgraph\"))<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"521","date":"2004-09-29","url_title":"ext:cgi intext:\"nrg-\" \" This web page was created on \"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"522","date":"2004-09-29","url_title":"+\":8080\" +\":3128\" +\":80\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"523","date":"2004-09-29","url_title":"inurl:com_remository<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"524","date":"2004-10-05","url_title":"inurl:cgi.asx?StoreID<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"528","date":"2004-10-05","url_title":"inurl:\"comment.php?serendipity\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"529","date":"2004-10-05","url_title":"\"Powered by AJ-Fork v.167\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"530","date":"2004-10-05","url_title":"\"Powered by Megabook *\" inurl:guestbook.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"531","date":"2004-10-05","url_title":"intitle:\"axis storpoint CD\" intitle:\"ip address\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"532","date":"2004-10-05","url_title":"intext:SQLiteManager inurl:main.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"533","date":"2004-10-05","url_title":"intitle:\"oMail-admin Administration - Login\" -inurl:omnis.ch<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"534","date":"2004-10-05","url_title":"inurl:\"map.asp?\" intitle:\"WhatsUp Gold\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"535","date":"2004-10-06","url_title":"inurl:\" WWWADMIN.PL\" intitle:\"wwwadmin\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"536","date":"2004-10-09","url_title":"inurl:odbc.ini ext:ini -cvs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"537","date":"2004-10-09","url_title":"intitle:\"Web Data Administrator - Login\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"539","date":"2004-10-09","url_title":"intitle:\"switch home page\" \"cisco systems\" \"Telnet - to\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"541","date":"2004-10-09","url_title":"\"Powered by yappa-ng\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"542","date":"2004-10-09","url_title":"\"Active Webcam Page\" inurl:8080<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"543","date":"2004-10-09","url_title":"inurl:changepassword.cgi -cvs<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"544","date":"2004-10-10","url_title":"filetype:ini inurl:flashFXP.ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"545","date":"2004-10-10","url_title":"inurl:shopdbtest.asp<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"546","date":"2004-10-10","url_title":"\"Powered by A-CART\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"547","date":"2004-10-10","url_title":"\"Online Store - Powered by ProductCart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"548","date":"2004-10-10","url_title":"\"More Info about MetaCart Free\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"549","date":"2004-10-10","url_title":"inurl:midicart.mdb<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"551","date":"2004-10-11","url_title":"intitle:\"MailMan Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"553","date":"2004-10-11","url_title":"(inurl:webArch\/mainFrame.cgi ) | (intitle:\"web image monitor\" -htm -solutions)<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"554","date":"2004-10-11","url_title":"\"Powered by FUDforum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"555","date":"2004-10-11","url_title":"\"BosDates Calendar System \" \"powered by BosDates v3.2 by BosDev\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"556","date":"2004-10-12","url_title":"intitle:\"Lotus Domino Go Webserver:\" \"Tuning your webserver\" -site:ibm.com<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"557","date":"2004-10-12","url_title":"intitle:\"Directory Listing, Index of \/*\/\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"558","date":"2004-10-12","url_title":"intitle:\"error 404\" \"From RFC 2068 \"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"559","date":"2004-10-12","url_title":"intitle:\"Open WebMail\" \"Open WebMail version (2.20|2.21|2.30) \"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"560","date":"2004-10-12","url_title":"intitle:\"EMUMAIL - Login\" \"Powered by EMU Webmail\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"561","date":"2004-10-12","url_title":"intitle:\"WebJeff - FileManager\" intext:\"login\" intext:Pass|PAsse<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"562","date":"2004-10-12","url_title":"inurl:netw_tcp.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"564","date":"2004-10-13","url_title":"inurl:\"messageboard\/Forum.asp?\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"565","date":"2004-10-14","url_title":"intitle:\"Directory Listing\" \"tree view\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"566","date":"2004-10-14","url_title":"inurl:default.asp intitle:\"WebCommander\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"567","date":"2004-10-14","url_title":"intitle:\"Philex 0.2*\" -script -site:freelists.org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"568","date":"2004-10-14","url_title":"intitle:mywebftp \"Please enter your password\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"569","date":"2004-10-15","url_title":"\"1999-2004 FuseTalk Inc\" -site:fusetalk.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"570","date":"2004-10-16","url_title":"\"2003 DUware All Rights Reserved\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"571","date":"2004-10-16","url_title":"\"WebExplorer Server - Login\" \"Welcome to WebExplorer Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"572","date":"2004-10-16","url_title":"intitle:\"ASP Stats Generator *.*\" \"ASP Stats Generator\" \"2003-2004 weppos\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"573","date":"2004-10-16","url_title":"\"Installed Objects Scanner\" inurl:default.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"574","date":"2004-10-16","url_title":"intitle:\"remote assessment\" OpenAanval Console<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"575","date":"2004-10-16","url_title":"ext:ini intext:env.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"576","date":"2004-10-16","url_title":"ezBOO \"Administrator Panel\" -cvs<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"577","date":"2004-10-16","url_title":"\"This page has been automatically generated by Plesk Server Administrator\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"579","date":"2004-10-18","url_title":"filetype:php inurl:nqt intext:\"Network Query Tool\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"580","date":"2004-10-18","url_title":"inurl:TiVoConnect?Command=QueryServer<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"581","date":"2004-10-18","url_title":"ext:mdb inurl:*.mdb inurl:fpdb shop.mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"582","date":"2004-10-18","url_title":"inurl:cgi-bin\/testcgi.exe \"Please distribute TestCGI\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"583","date":"2004-10-19","url_title":"inurl:ttt-webmaster.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"584","date":"2004-10-19","url_title":"intitle:\"DVR Web client\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"585","date":"2004-10-19","url_title":"intitle:\"ASP FileMan\" Resend -site:iisworks.com<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"586","date":"2004-10-19","url_title":"intitle:\"index.of *\" admin news.asp configview.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"587","date":"2004-10-19","url_title":"\"Copyright \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2002 Agustin Dondo Scripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"588","date":"2004-10-19","url_title":"\"IMail Server Web Messaging\" intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"589","date":"2004-10-19","url_title":"intitle:\"Directory Listing For\" intext:Tomcat -int<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"590","date":"2004-10-19","url_title":"site:.viewnetcam.com -www.viewnetcam.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"592","date":"2004-10-19","url_title":"inurl:\/cgi-bin\/finger? \"In real life\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"593","date":"2004-10-06","url_title":"inurl:\"calendar.asp?action=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"594","date":"2004-10-19","url_title":"\"Powered by CubeCart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"595","date":"2004-10-19","url_title":"inurl:confixx inurl:login|anmeldung<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"596","date":"2004-10-19","url_title":"\"VHCS Pro ver\" -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"598","date":"2004-10-19","url_title":"\"SysCP - login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"599","date":"2004-10-19","url_title":"intitle:\"ISPMan : Unauthorized Access prohibited\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"600","date":"2004-10-19","url_title":"\"Login - Sun Cobalt RaQ\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"602","date":"2004-10-20","url_title":"intitle:plesk inurl:login.php3<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"603","date":"2004-10-20","url_title":"inurl:\"level\/15\/exec\/-\/show\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"604","date":"2004-10-20","url_title":"inurl:\/dana-na\/auth\/welcome.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"605","date":"2004-10-20","url_title":"ext:nsf nsf -gov -mil<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"606","date":"2004-10-20","url_title":"inurl:statrep.nsf -gov<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"607","date":"2004-10-20","url_title":"inurl:log.nsf -gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"608","date":"2004-10-20","url_title":"inurl:login.php \"SquirrelMail version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"609","date":"2004-10-21","url_title":"\"Ideal BB Version: 0.1\" -idealbb.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"610","date":"2004-10-22","url_title":"(inurl:81\/cgi-bin\/.cobalt\/) | (intext:\"Welcome to the Cobalt RaQ\")<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"611","date":"2004-10-22","url_title":"\"Powered by YaPig V0.92b\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"613","date":"2004-10-25","url_title":"inurl:\"\/site\/articles.asp?idcategory=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"614","date":"2004-10-25","url_title":"index.of.dcim<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"615","date":"2004-10-26","url_title":"intitle:\"phpremoteview\" filetype:php \"Name, Size,<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"616","date":"2004-10-20","url_title":"intitle:\"index of\" -inurl:htm -inurl:html mp3<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"617","date":"2004-10-24","url_title":"intitle:\"Index of\" upload size parent directory<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"618","date":"2004-10-26","url_title":"filetype:cgi inurl:nbmember.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"619","date":"2004-10-26","url_title":"\"Powered by Coppermine Photo Gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"620","date":"2004-10-26","url_title":"\"Powered by WowBB\" -site:wowbb.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"621","date":"2004-10-26","url_title":"\"Powered by ocPortal\" -demo -ocportal.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"622","date":"2004-10-26","url_title":"inurl:\"slxweb.dll\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"623","date":"2004-10-26","url_title":"\"Powered by DMXReady Site Chassis Manager\" -site:dmxready.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"624","date":"2004-10-26","url_title":"\"Powered by My Blog\" intext:\"FuzzyMonkey.org\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"625","date":"2004-10-26","url_title":"inurl:wiki\/MediaWiki<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"626","date":"2004-10-26","url_title":"\"inurl:\/site\/articles.asp?idcategory=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"627","date":"2004-10-26","url_title":"\"Enter ip\" inurl:\"php-ping.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"629","date":"2004-10-27","url_title":"inurl:click.php intext:PHPClickLog<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"630","date":"2004-10-27","url_title":"intitle:welcome.to.horde<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"631","date":"2004-10-27","url_title":"\"BlackBoard 1.5.1-f | \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-4 by Yves Goergen\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"633","date":"2004-10-31","url_title":"\"powered by YellDL\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"635","date":"2004-10-31","url_title":"intitle:\"php icalendar administration\" -site:sourceforge.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"636","date":"2004-10-31","url_title":"intitle:\"Web Server Statistics for ****\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"637","date":"2004-10-31","url_title":"filetype:php inurl:index inurl:phpicalendar -site:sourceforge.net<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"638","date":"2004-10-31","url_title":"intitle:\"php icalendar administration\" -site:sourceforge.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"639","date":"2004-10-31","url_title":"intitle:phpMyAdmin \"Welcome to phpMyAdmin ***\" \"running on * as root@*\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"641","date":"2004-11-04","url_title":"inurl:irc filetype:cgi cgi:irc<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"642","date":"2004-11-05","url_title":"natterchat inurl:home.asp -site:natterchat.co.uk<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"643","date":"2004-11-05","url_title":"filetype:inf inurl:capolicy.inf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"644","date":"2004-11-05","url_title":"\"Certificate Practice Statement\" inurl:(PDF | DOC)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"645","date":"2004-11-04","url_title":"filetype:cgi inurl:cachemgr.cgi<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"646","date":"2004-11-06","url_title":"inurl:chap-secrets -cvs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"647","date":"2004-11-06","url_title":"inurl:pap-secrets -cvs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"648","date":"2004-11-06","url_title":"filetype:ini inurl:\"serv-u.ini\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"649","date":"2004-11-05","url_title":"inurl:\"forumdisplay.php\" +\"Powered by: vBulletin Version 3.0.0..4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"650","date":"2004-11-06","url_title":"WebControl intitle:\"AMX NetLinx\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"651","date":"2004-11-06","url_title":"inurl:ConnectComputer\/precheck.htm | inurl:Remote\/logon.aspx<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"652","date":"2004-11-06","url_title":"inurl:aol*\/_do\/rss_popup?blogID=<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"653","date":"2004-11-07","url_title":"(inurl:\/shop.cgi\/page=) | (inurl:\/shop.pl\/page=)<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"654","date":"2004-11-07","url_title":"inurl:newsdesk.cgi? inurl:\"t=\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"655","date":"2004-11-07","url_title":"\"Switch to table format\" inurl:table|plain<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"656","date":"2004-11-07","url_title":"intitle:\"Home\" \"Xerox Corporation\" \"Refresh Status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"657","date":"2004-11-07","url_title":"inurl:webutil.pl<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"658","date":"2004-11-07","url_title":"\"About Mac OS Personal Web Sharing\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"659","date":"2004-11-07","url_title":"ext:conf NoCatAuth -cvs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"661","date":"2004-11-07","url_title":"intext:\"Icecast Administration Admin Page\" intitle:\"Icecast Administration Admin Page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"662","date":"2004-11-07","url_title":"inurl:\/adm-cfgedit.php<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"663","date":"2004-11-08","url_title":"\"liveice configuration file\" ext:cfg -site:sourceforge.net<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"672","date":"2004-11-07","url_title":"\"intitle:Index.Of \/\" stats merchant cgi-* etc<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"673","date":"2004-11-12","url_title":"\"running: Nucleus v3.1\" -.nucleuscms.org -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"674","date":"2004-11-09","url_title":"\"intitle:Cisco Systems, Inc. VPN 3000 Concentrator\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"675","date":"2004-11-12","url_title":"\"driven by: ASP Message Board\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"676","date":"2004-11-16","url_title":"ext:asp inurl:DUgallery intitle:\"3.0\" -site:dugall<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"677","date":"2004-11-16","url_title":"ext:asp \"powered by DUForum\" inurl:(messages|details|login|default|register) -site:duware.com<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"678","date":"2004-11-16","url_title":"intext:\"enable secret 5 $\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"680","date":"2004-11-16","url_title":"ext:cgi inurl:editcgi.cgi inurl:file=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"681","date":"2004-11-16","url_title":"inurl:axis-cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"682","date":"2004-11-16","url_title":"filetype:ns1 ns1<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"685","date":"2004-11-16","url_title":"filetype:config web.config -CVS<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"686","date":"2004-11-18","url_title":"filetype:myd myd -CVS<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"687","date":"2004-11-18","url_title":"\"Obtenez votre forum Aztek\" -site:forum-aztek.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"690","date":"2004-11-18","url_title":"\"Powered by Land Down Under 601\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"692","date":"2004-11-18","url_title":"inurl:directorypro.cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"693","date":"2004-11-18","url_title":"intitle:\"PhpMyExplorer\" inurl:\"index.php\" -cvs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"694","date":"2004-11-18","url_title":"inurl:cal_make.pl<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"696","date":"2004-11-21","url_title":"intitle:\"Apache::Status\" (inurl:server-status | inurl:status.html | inurl:apache.html)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"697","date":"2004-11-18","url_title":"\"Powered by PowerPortal v1.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"698","date":"2004-11-23","url_title":"\"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"699","date":"2004-11-20","url_title":"inurl:report \"EVEREST Home Edition \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"700","date":"2004-11-19","url_title":"\"powered by minibb\" -site:www.minibb.net -intext:1.7f<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"701","date":"2004-11-23","url_title":"\"powered by ducalendar\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"702","date":"2004-11-23","url_title":"\"Powered by Duclassified\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"703","date":"2004-11-23","url_title":"\"Powered by Dudirectory\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"704","date":"2004-11-23","url_title":"\"Powered by Duclassified\" -site:duware.com \"DUware All Rights reserved\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"705","date":"2004-11-23","url_title":"\"powered by duclassmate\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"706","date":"2004-11-23","url_title":"intitle:dupics inurl:(add.asp | default.asp | view.asp | voting.asp) -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"707","date":"2004-11-23","url_title":"\"powered by dudownload\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"708","date":"2004-11-23","url_title":"intitle:\"ipcop - main\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"709","date":"2004-11-24","url_title":"intitle:\"Smoothwall Express\" inurl:cgi-bin \"up * days\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"710","date":"2004-11-28","url_title":"filetype:php HAXPLORER \"Server Files Browser\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"711","date":"2004-11-28","url_title":"inurl:coranto.cgi intitle:Login (Authorized Users Only)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"712","date":"2004-11-28","url_title":"filetype:log intext:\"ConnectionManager2\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"715","date":"2004-11-28","url_title":"filetype:log \"See `ipsec --copyright\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"716","date":"2004-11-28","url_title":"intitle:\"Welcome To Xitami\" -site:xitami.com<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"717","date":"2004-11-28","url_title":"inurl:testcgi xitami<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"718","date":"2004-11-28","url_title":"intitle:\"DocuShare\" inurl:\"docushare\/dsweb\/\" -faq<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"719","date":"2004-11-28","url_title":"intext:\"Powered By: TotalIndex\" intitle:\"TotalIndex\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"720","date":"2004-11-28","url_title":"inurl:\"GRC.DAT\" intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"721","date":"2004-11-28","url_title":"inurl:php.exe filetype:exe -example.com<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"722","date":"2004-11-28","url_title":"intitle:\"PHP Advanced Transfer\" inurl:\"login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"723","date":"2004-11-28","url_title":"intitle:\"PHP Advanced Transfer\" (inurl:index.php | inurl:showrecent.php )<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"724","date":"2004-11-28","url_title":"\"Output produced by SysWatch *\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"725","date":"2004-11-28","url_title":"PHPKonsole PHPShell filetype:php -echo<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"729","date":"2004-11-30","url_title":"inurl:\"ipp\/pdisplay.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"730","date":"2004-11-30","url_title":"filetype:mdb inurl:\"news\/news\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"731","date":"2004-11-30","url_title":"intitle:\"View Img\" inurl:viewimg.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"732","date":"2004-11-30","url_title":"intitle:\"Resin Default Home Page\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"733","date":"2004-11-30","url_title":"intext:\"Storage Management Server for\" intitle:\"Server Administration\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"736","date":"2004-12-02","url_title":"intitle:\"twiki\" inurl:\"TWikiUsers\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"737","date":"2004-12-01","url_title":"+\"Powered by Invision Power Board v2.0.0..2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"738","date":"2004-12-03","url_title":"ext:gho gho<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"739","date":"2004-12-03","url_title":"ext:pqi pqi -database<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"740","date":"2004-12-03","url_title":"ext:vmdk vmdk<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"741","date":"2004-12-03","url_title":"ext:vmx vmx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"742","date":"2004-12-02","url_title":"inurl:filezilla.xml -cvs<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"743","date":"2004-12-01","url_title":"+\"Powered by phpBB 2.0.6..10\" -phpbb.com -phpbb.pl<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"748","date":"2004-12-04","url_title":"axis storpoint \"file view\" inurl:\/volumes\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"749","date":"2004-12-04","url_title":"inurl:\"\/axs\/ax-admin.pl\" -script<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"750","date":"2004-12-05","url_title":"\"Generated by phpSystem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"753","date":"2004-12-04","url_title":"intitle:\"Mail Server CMailServer Webmail\" \"5.2\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"754","date":"2004-12-05","url_title":"intitle:\"index of\" \"parent directory\" \"desktop.ini\" site:dyndns.org<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"757","date":"2004-12-06","url_title":"intitle:\"AudioReQuest.web.server\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"759","date":"2004-12-06","url_title":"ext:cfg radius.cfg<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"760","date":"2004-12-07","url_title":"intitle:\"VitalQIP IP Management System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"761","date":"2004-12-13","url_title":"intext:\"powered by Web Wiz Journal\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"762","date":"2004-12-13","url_title":"intitle:\"vhost\" intext:\"vHost . 2000-2004\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"763","date":"2004-12-10","url_title":"intitle:\"start.managing.the.device\" remote pbx acc<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"764","date":"2004-12-13","url_title":"allintext:\"Powered by LionMax Software\" \"WWW File Share\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"765","date":"2004-12-13","url_title":"inurl:\":631\/printers\" -php -demo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"766","date":"2004-12-13","url_title":"ext:dat bpk.dat<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"768","date":"2004-12-13","url_title":"inurl:2506\/jana-admin<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"769","date":"2004-12-13","url_title":"intitle:\"Spam Firewall\" inurl:\"8000\/cgi-bin\/index.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"770","date":"2004-12-13","url_title":"inurl:ds.py<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"771","date":"2004-12-10","url_title":"inurl:\"1220\/parse_xml.cgi?\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"772","date":"2004-12-19","url_title":"intitle:\"MX Control Console\" \"If you can't remember\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"774","date":"2004-12-19","url_title":"intitle:\"WebLogic Server\" intitle:\"Console Login\" inurl:console<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"775","date":"2004-12-19","url_title":"ext:conf inurl:rsyncd.conf -cvs -man<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"776","date":"2004-12-19","url_title":"inurl:\"phpOracleAdmin\/php\" -download -cvs<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"777","date":"2004-12-19","url_title":"inurl:1810 \"Oracle Enterprise Manager\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"778","date":"2004-12-19","url_title":"\"Powered by Invision Power File Manager\" (inurl:login.php) | (intitle:\"Browsing directory \/\" )<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"779","date":"2004-12-19","url_title":"intitle:\"Novell Web Services\" intext:\"Select a service and a language.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"780","date":"2004-12-19","url_title":"ext:php intext:\"Powered by phpNewMan Version\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"781","date":"2004-12-19","url_title":"intitle:\"Cayman-DSL.home\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"782","date":"2004-12-19","url_title":"intitle:\"Index of \/CFIDE\/\" administrator<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"783","date":"2004-12-19","url_title":"intitle:\"Athens Authentication Point\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"784","date":"2004-12-19","url_title":"ext:ini eudora.ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"785","date":"2004-12-19","url_title":"inurl:preferences.ini \"[emule]\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"786","date":"2004-12-19","url_title":"intitle:index.of abyss.conf<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"787","date":"2004-12-19","url_title":"intitle:Login intext:\"RT is \u00a9 Copyright\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"788","date":"2004-12-19","url_title":"intext:\"\"BiTBOARD v2.0\" BiTSHiFTERS Bulletin Board\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"789","date":"2004-12-19","url_title":"intitle:\"welcome.to.squeezebox\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"791","date":"2004-12-08","url_title":"Axis Video Manual<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"792","date":"2004-12-30","url_title":"filetype:cnf inurl:_vti_pvt access.cnf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"793","date":"2004-12-29","url_title":"inurl:\"install\/install.php\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"794","date":"2004-12-30","url_title":"intitle:\"index of\" inurl:ftp (pub | incoming)<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"796","date":"2004-12-30","url_title":"intitle:\"index.of\" .diz .nfo last modified<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"797","date":"2004-12-30","url_title":"intitle:\"Sipura.SPA.Configuration\" -.pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"798","date":"2004-12-30","url_title":"intitle:\"Azureus : Java BitTorrent Client Tracker\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"799","date":"2004-12-30","url_title":"intitle:\"BNBT Tracker Info\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"800","date":"2004-12-30","url_title":"intitle:\"PHPBTTracker Statistics\" | intitle:\"PHPBT Tracker Statistics\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"801","date":"2005-01-02","url_title":"\"Powered by WordPress\" -html filetype:php -demo -wordpress.org -bugtraq<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"804","date":"2005-01-05","url_title":"intitle:\"HFS \/\" +\"HttpFileServer\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"806","date":"2004-12-27","url_title":"\"There are no Administrators Accounts\" inurl:admin.php -mysql_fetch_row<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"809","date":"2005-01-06","url_title":"inurl:servlet\/webacc<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"810","date":"2005-01-07","url_title":"\"Web File Browser\" \"Use regular expression\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"811","date":"2005-01-02","url_title":"intext:gmail invite intext:http:\/\/gmail.google.com\/gmail\/a<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"812","date":"2005-01-11","url_title":"filetype:cgi transcoder.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"813","date":"2005-01-10","url_title":"intitle:\"Setup Home\" \"You will need * log in before * * change * settings\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"817","date":"2005-01-15","url_title":"\"pcANYWHERE EXPRESS Java Client\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"818","date":"2005-01-15","url_title":"inurl:\"Activex\/default.htm\" \"Demo\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"819","date":"2005-01-13","url_title":"intitle:\"FTP root at\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"820","date":"2005-01-15","url_title":"intitle:\"VNC viewer for Java\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"821","date":"2005-01-16","url_title":"filetype:torrent torrent<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"823","date":"2005-01-13","url_title":"intitle:\"PHPhotoalbum - Upload\" | inurl:\"PHPhotoalbum\/upload\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"824","date":"2005-01-13","url_title":"inurl:PHPhotoalbum\/statistics intitle:\"PHPhotoalbum - Statistics\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"825","date":"2005-01-13","url_title":"-Login inurl:photopost\/uploadphoto.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"826","date":"2005-01-21","url_title":"intext:Generated.by.phpix.1.0? inurl:$mode=album<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"827","date":"2005-01-21","url_title":"XAMPP \"inurl:xampp\/index\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"830","date":"2005-01-20","url_title":"inurl:citrix\/metaframexp\/default\/login.asp? ClientDetection=On<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"831","date":"2005-01-22","url_title":"ext:txt inurl:dxdiag<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"832","date":"2005-01-25","url_title":"inurl:\"usysinfo?login=true\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"833","date":"2005-01-26","url_title":"inurl:\"\/NSearch\/AdminServlet\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"834","date":"2005-01-26","url_title":"\"Netware * Home\" inurl:nav.html<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"835","date":"2005-01-26","url_title":"intext:\"Error Message : Error loading required libraries.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"836","date":"2005-01-27","url_title":"ext:reg \"username=*\" putty<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"837","date":"2005-01-27","url_title":"allinurl:index.htm?cus?audio<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"838","date":"2005-01-27","url_title":"intitle:\"edna:streaming mp3 server\" -forums<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"839","date":"2005-01-27","url_title":"intitle:\"ePowerSwitch Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"840","date":"2005-01-27","url_title":"ext:ini Version=4.0.0.4 password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"841","date":"2005-01-27","url_title":"inurl:orasso.wwsso_app_admin.ls_login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"842","date":"2005-01-27","url_title":"inurl:oraweb -site:oraweb.org<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"844","date":"2005-01-27","url_title":"inurl:\"8003\/Display?what=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"845","date":"2005-01-27","url_title":"intitle:\"EverFocus.EDSR.applet\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"846","date":"2005-01-27","url_title":"inurl:netscape.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"847","date":"2005-01-27","url_title":"inurl:netscape.hst<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"849","date":"2005-01-27","url_title":"inurl:netscape.hst<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"850","date":"2005-02-03","url_title":"\"powered | performed by Beyond Security's Automated Scanning\" -kazaa -example<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"852","date":"2005-01-30","url_title":"\"SquirrelMail version 1.4.4\" inurl:src ext:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"853","date":"2005-02-01","url_title":"inurl:na_admin<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"854","date":"2005-02-02","url_title":"intitle:\"Connection Status\" intext:\"Current login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"857","date":"2005-02-09","url_title":"filetype:inc mysql_connect OR mysql_pconnect<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"858","date":"2005-02-07","url_title":"\"IceWarp Web Mail 5.3.0\" \"Powered by IceWarp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"859","date":"2005-02-07","url_title":"\"Powered by DUpaypal\" -site:duware.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"860","date":"2005-02-15","url_title":"-site:php.net -\"The PHP Group\" inurl:source inurl:url ext:pHp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"861","date":"2005-02-15","url_title":"\"Microsoft CRM : Unsupported Browser Version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"863","date":"2005-02-15","url_title":"\"Powered by Link Department\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"864","date":"2005-02-09","url_title":"\"Powered by MercuryBoard [v1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"865","date":"2005-02-10","url_title":"intitle:\"Index of\" sc_serv.conf sc_serv content<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"866","date":"2005-02-15","url_title":"intitle:\"welcome to mono xsp\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"867","date":"2005-02-15","url_title":"intitle:\"DEFAULT_CONFIG - HP\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"871","date":"2005-02-22","url_title":"intitle:\"supervisioncam protocol\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"872","date":"2005-02-28","url_title":"+\"HSTSNR\" -\"netop.com\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"873","date":"2005-03-02","url_title":"inurl:getmsg.html intitle:hotmail<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"875","date":"2005-02-17","url_title":"\"delete entries\" inurl:admin\/delete.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"877","date":"2005-03-05","url_title":"allintitle:Brains, Corp. camera<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"879","date":"2005-02-18","url_title":"allintitle:aspjar.com guestbook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"881","date":"2005-02-23","url_title":"filetype:sql (\"passwd values\" | \"password values\" | \"pass values\" )<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"883","date":"2005-03-05","url_title":"inurl:WCP_USER<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"884","date":"2005-03-04","url_title":"intitle:\"Dell Laser Printer\" ews<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"887","date":"2005-02-16","url_title":"\"powered by CubeCart 2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"888","date":"2005-02-15","url_title":"filetype:ora tnsnames<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"893","date":"2005-03-18","url_title":"Powered.by.RaidenHTTPD intitle:index.of<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"894","date":"2005-02-17","url_title":"filetype:ini Desktop.iniintext:mydocs.dll<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"895","date":"2005-02-28","url_title":"\"#mysql dump\" filetype:sql 21232f297a57a5a743894a0e4a801fc3<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"896","date":"2005-02-24","url_title":"allinurl:wps\/portal\/ login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"897","date":"2005-03-20","url_title":"intitle:asterisk.management.portal web-access<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"899","date":"2005-03-20","url_title":"ext:txt inurl:unattend.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"900","date":"2005-03-20","url_title":"filetype:inf sysprep<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"902","date":"2005-03-20","url_title":"\"Powered by UebiMiau\" -site:sourceforge.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"904","date":"2005-03-20","url_title":"intitle:\"BorderWare MXtreme Mail Firewall Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"906","date":"2005-03-20","url_title":"Powered.by:.vBulletin.Version ...3.0.6<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"907","date":"2005-03-20","url_title":"intitle:\"VMware Management Interface:\" inurl:\"vmware\/en\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"908","date":"2005-03-20","url_title":"filetype:php intitle:\"paNews v2.0b4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"913","date":"2005-03-19","url_title":"\"Powered by: vBulletin Version 1.1.5\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"914","date":"2005-03-28","url_title":"wwwboard WebAdmin inurl:passwd.txt wwwboard|webadmin<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"918","date":"2005-03-29","url_title":"\"Powered by Coppermine Photo Gallery\" ( \"v1.2.2 b\" | \"v1.2.1\" | \"v1.2\" | \"v1.1\" | \"v1.0\")<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"919","date":"2005-03-30","url_title":"allinurl:\"weblog\/referrers\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"920","date":"2005-03-31","url_title":"inurl:bin.welcome.sh | inurl:bin.welcome.bat | intitle:eHealth.5.0<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"921","date":"2005-03-31","url_title":"yaws.*.server.at<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"922","date":"2005-03-29","url_title":"intitle:\"IPC@CHIP Infopage\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"923","date":"2005-03-29","url_title":"intitle:\"Index of *\" mode links bytes last-changed name<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"924","date":"2005-03-31","url_title":"intitle:endymion.sak\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9.mail.login.page | inurl:sake.servlet<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"933","date":"2005-04-16","url_title":"intitle:\"OfficeConnect Cable\/DSL Gateway\" intext:\"Checking your browser\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"934","date":"2005-04-04","url_title":"intext:\"Powered by phpBB 2.0.13\" inurl:\"cal_view_month.php\"|inurl:\"downloads.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"935","date":"2005-04-05","url_title":"intitle:\"404 SC_NOT_FOUND\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"939","date":"2005-04-11","url_title":"\"About Winamp Web Interface\" intitle:\"Winamp Web Interface\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"941","date":"2005-04-17","url_title":"intitle:ilohamail \"Powered by IlohaMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"942","date":"2005-04-20","url_title":"intitle:\"NeroNET - burning online\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"944","date":"2005-04-26","url_title":"\"MacHTTP\" filetype:log inurl:machttp.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"945","date":"2005-04-26","url_title":"ext:ics ics<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"946","date":"2005-04-26","url_title":"intitle:\"Default PLESK Page\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"947","date":"2005-04-26","url_title":"ext:plist filetype:plist inurl:bookmarks.plist<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"948","date":"2005-04-27","url_title":"intitle:\"Zope Help System\" inurl:HelpSys<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"949","date":"2005-04-27","url_title":"ext:jbf jbf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"951","date":"2005-04-27","url_title":"intitle:\"SFXAdmin - sfx_global\" | intitle:\"SFXAdmin - sfx_local\" | intitle:\"SFXAdmin - sfx_test\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"952","date":"2005-04-27","url_title":"intitle:\"Welcome to the Advanced Extranet Server, ADVX!\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"962","date":"2005-05-02","url_title":"\"Powered by DWMail\" password intitle:dwmail<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"963","date":"2005-05-02","url_title":"inurl:gnatsweb.pl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"965","date":"2005-05-02","url_title":"intitle:\"YALA: Yet Another LDAP Administrator\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"966","date":"2005-05-02","url_title":"intitle:open-xchange inurl:login.pl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"969","date":"2005-05-02","url_title":"intitle:\"Freifunk.Net - Status\" -site:commando.de<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"970","date":"2005-05-02","url_title":"intitle:index.of WEB-INF<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"971","date":"2005-05-02","url_title":"inurl:\"port_255\" -htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"976","date":"2005-05-11","url_title":"intext:\"powered by EZGuestbook\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"978","date":"2005-05-14","url_title":"intitle:\"osTicket :: Support Ticket System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"979","date":"2005-05-14","url_title":"intext:\"Powered by: Adobe PrintGear\" inurl:admin<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"980","date":"2005-05-14","url_title":"intitle:\"--- VIDEO WEB SERVER ---\" intext:\"Video Web Server\" \"Any time & Any where\" username password<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"981","date":"2005-05-14","url_title":"inurl:start.htm?scrw=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"983","date":"2005-05-30","url_title":"inurl:sphpblog intext:\"Powered by Simple PHP Blog 0.4.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"995","date":"2005-06-06","url_title":"intitle:\"VisNetic WebMail\" inurl:\"\/mail\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"996","date":"2005-06-06","url_title":"inurl:perform.ini filetype:ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"998","date":"2005-06-02","url_title":"allintitle:\"Welcome to the Cyclades\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"999","date":"2005-06-07","url_title":"intitle:\"XcAuctionLite\" | \"DRIVEN BY XCENT\" Lite inurl:admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1000","date":"2005-06-03","url_title":"intext:\"Powered by X-Cart: shopping cart software\" -site:x-cart.com<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"1001","date":"2005-06-03","url_title":"intitle:\"PowerDownload\" (\"PowerDownload v3.0.2 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" | \"PowerDownload v3.0.3 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9\" ) -site:powerscripts.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1002","date":"2005-06-03","url_title":"intitle:\"PHPstat\" intext:\"Browser\" intext:\"PHPstat setup\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1003","date":"2005-06-03","url_title":"\"portailphp v1.3\" inurl:\"index.php?affiche\" inurl:\"PortailPHP\" -site:safari-msi.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1005","date":"2005-06-07","url_title":"inurl:\"S=320x240\" | inurl:\"S=160x120\" inurl:\"Q=Mob<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1006","date":"2005-06-07","url_title":"inurl:XcCDONTS.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1009","date":"2005-06-10","url_title":"intext:\"Powered by flatnuke-2.5.3\" +\"Get RSS News\" -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1010","date":"2005-06-04","url_title":"filetype:dat inurl:pass.dat<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1018","date":"2005-06-09","url_title":"intitle:\"XMail Web Administration Interface\" intext:Login intext:password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1019","date":"2005-06-10","url_title":"intitle:\"AXIS 240 Camera Server\" intext:\"server push\" -help<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1020","date":"2005-06-11","url_title":"\"html allowed\" guestbook<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1021","date":"2005-06-21","url_title":"intext:\"Powered By: Snitz Forums 2000 Version 3.4.00..03\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1022","date":"2005-06-21","url_title":"filetype:QBW qbw<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1023","date":"2005-06-24","url_title":"inurl:cgi-bin inurl:calendar.cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1024","date":"2005-06-24","url_title":"inurl:\"\/login.asp?folder=\" \"Powered by: i-Gallery 3.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1025","date":"2005-06-24","url_title":"intext:\"Calendar Program \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Copyright 1999 Matt Kruse\" \"Add an event\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1026","date":"2005-06-24","url_title":"intitle:\"Login to Cacti\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1027","date":"2005-07-03","url_title":"\"set up the administrator user\" inurl:pivot<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1030","date":"2005-07-08","url_title":"\"powered by PhpBB 2.0.15\" -site:phpbb.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1031","date":"2005-07-08","url_title":"filetype:PS ps<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1032","date":"2005-07-20","url_title":"\"You have requested access to a restricted area of our website. Please authenticate yourself to continue.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1033","date":"2005-07-21","url_title":"intitle:\"pictures thumbnails\" site:pictures.sprintpcs.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1035","date":"2005-07-22","url_title":"intitle:\"TANDBERG\" \"This page requires a frame capable browser!\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1036","date":"2005-07-22","url_title":"intitle:\"Middle frame of Videoconference Management System\" ext:htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1037","date":"2005-07-22","url_title":"intitle:\"Veo Observer Web Client\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1038","date":"2005-07-22","url_title":"intitle:\"TOPdesk ApplicationServer\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1039","date":"2005-07-22","url_title":"intitle:\"Welcome to Mailtraq WebMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1040","date":"2005-07-22","url_title":"intitle:\"Java Applet Page\" inurl:ml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1041","date":"2005-07-22","url_title":"intitle:\"WEBDVR\" -inurl:product -inurl:demo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1044","date":"2005-07-24","url_title":"site:www.mailinator.com inurl:ShowMail.do<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1046","date":"2005-07-26","url_title":"inurl:\"default\/login.php\" intitle:\"kerio\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1048","date":"2005-07-27","url_title":"[WFClient] Password= filetype:ica<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1049","date":"2005-08-07","url_title":"intitle:\"V1\" \"welcome to phone settings\" password<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1050","date":"2005-08-07","url_title":"intitle:\"HP ProCurve Switch *\" \"This product requi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1051","date":"2005-08-07","url_title":"\"Powered by Gravity Board\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1052","date":"2005-08-07","url_title":"\"Powered by SilverNews\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1053","date":"2005-08-07","url_title":"PHPFreeNews inurl:Admin.php<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1054","date":"2005-08-07","url_title":"inurl:nquser.php filetype:php<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1055","date":"2005-08-07","url_title":"\"Powered By: Simplicity oF Upload\" inurl:download.php | inurl:upload.php<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1056","date":"2005-08-07","url_title":"\"Powered by FlexPHPNews\" inurl:news | inurl:press<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1057","date":"2005-08-08","url_title":"\"Powered by FunkBoard\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1058","date":"2005-08-07","url_title":"\"Summary View of Sensors\" | \"sensorProbe8 v *\" | \"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1060","date":"2005-08-10","url_title":"inurl:index.php fees shop link.codes merchantAccount<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1062","date":"2005-08-10","url_title":"intitle:phpnews.login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1063","date":"2005-08-10","url_title":"intitle:\"blog torrent upload\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1067","date":"2005-08-11","url_title":"intitle:communigate pro entrance<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1071","date":"2005-08-27","url_title":"intitle:\"INTELLINET\" intitle:\"IP Camera Homepage\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1072","date":"2005-08-18","url_title":"\"Powered by Zorum 3.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1073","date":"2005-08-14","url_title":"intitle:\"xams 0.0.0..15 - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1074","date":"2005-08-12","url_title":"intitle:\"curriculum vitae\" filetype:doc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1077","date":"2005-08-30","url_title":"\"Powered by FUDForum 2.6\" -site:fudforum.org -johnny.ihackstuff<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1078","date":"2005-09-19","url_title":"intitle:\"Looking Glass v20040427\" \"When verifying<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1079","date":"2005-08-23","url_title":"contacts ext:wml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1080","date":"2005-09-06","url_title":"intitle:\"NetCam Live Image\" -.edu -.gov -johnny.ihackstuff.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1083","date":"2005-08-21","url_title":"\"powered by ITWorking\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1084","date":"2005-08-30","url_title":"intitle:guestbook inurl:guestbook \"powered by Adva<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1087","date":"2005-08-30","url_title":"\"Powered by FUDForum 2.7\" -site:fudforum.org -johnny.ihackstuff<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1092","date":"2005-09-05","url_title":"\"Calendar programming by AppIdeas.com\" filetype:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1093","date":"2005-09-05","url_title":"\"Powered by MD-Pro\" | \"made with MD-Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1094","date":"2005-09-07","url_title":"\"Software PBLang\" 4.65 filetype:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1095","date":"2005-09-08","url_title":"\"Powered by and copyright class-1\" 0.24.4<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1096","date":"2005-09-08","url_title":"\"Powered by Xcomic\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1097","date":"2005-09-08","url_title":"rdbqds -site:.edu -site:.mil -site:.gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1098","date":"2005-09-11","url_title":"\"Warning:\" \"Cannot execute a blank command in\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1099","date":"2005-09-11","url_title":"\"Mail-it Now!\" intitle:\"Contact form\" | inurl:contact.php<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1100","date":"2005-09-13","url_title":"\"maxwebportal\" inurl:\"default\" \"snitz forums\" +\"homepage\" -intitle:maxwebportal<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1101","date":"2005-09-13","url_title":"\"Powered by AzDg\" (2.1.3 | 2.1.2 | 2.1.1)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1102","date":"2005-09-13","url_title":"intitle:\"Content Management System\" \"user name\"|\"password\"|\"admin\" \"Microsoft IE 5.5\" -mambo -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1103","date":"2005-09-13","url_title":"\"Powered by: Land Down Under 800\" | \"Powered by: Land Down Under 801\" - www.neocrome.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1108","date":"2005-09-13","url_title":"\"Powered by Monster Top List\" MTL numrange:200-<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1109","date":"2005-09-13","url_title":"\"login prompt\" inurl:GM.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1110","date":"2005-09-13","url_title":"\"e107.org 2002\/2003\" inurl:forum_post.php?nt<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1111","date":"2005-09-13","url_title":"filetype:dat inurl:Sites.dat<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1112","date":"2005-09-13","url_title":"intext:\"enable password 7\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1113","date":"2005-09-15","url_title":"\"Copyright 2004 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 Digital Scribe v.1.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1115","date":"2005-09-16","url_title":"XOOPS Custom Installation<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1116","date":"2005-09-16","url_title":"intitle:\"netbotz appliance\" -inurl:.php -inurl:.asp -inurl:.pdf -inurl:securitypipeline -announces<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1117","date":"2005-09-17","url_title":"\"Powered by PHP Advanced Transfer Manager v1.30\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1119","date":"2005-09-17","url_title":"\"Powered by CuteNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1121","date":"2005-09-21","url_title":"intitle:\"PHProjekt - login\" login password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1122","date":"2005-09-21","url_title":"Phaser numrange:100-100000 Name DNS IP \"More Printers\" index help filetype:html | filetype:shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1129","date":"2005-09-23","url_title":"intitle:\"Login Forum Powered By AnyBoard\" intitle:\"If you are a new user:\" intext:\"Forum Powered By AnyBoard\" inurl:gochat -edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1130","date":"2005-09-23","url_title":"\"Mimicboard2 086\"+\"2000 Nobutaka Makino\"+\"password\"+\"message\" inurl:page=1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1131","date":"2005-09-24","url_title":"\"your password is\" filetype:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1132","date":"2005-09-25","url_title":"\"admin account info\" filetype:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1133","date":"2005-09-25","url_title":"\"Warning: Supplied argument is not a valid File-Handle resource in\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1134","date":"2005-09-25","url_title":"\"Maintained with Subscribe Me 2.044.09p\"+\"Professional\" inurl:\"s.pl\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1136","date":"2005-09-25","url_title":"intitle:\"Admin Login\" \"admin login\" \"blogware\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1137","date":"2005-09-25","url_title":"intitle:\"net2ftp\" \"powered by net2ftp\" inurl:ftp OR intext:login OR inurl:login<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1138","date":"2005-09-25","url_title":"inurl:cartwiz\/store\/index.asp<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1139","date":"2005-09-25","url_title":"intitle:\"Control panel\" \"Control Panel Login\" ArticleLive inurl:admin -demo<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1140","date":"2005-09-25","url_title":"\"Powered by autolinks pro 2.1\" inurl:register.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1143","date":"2005-09-25","url_title":"\"Please login with admin pass\" -\"leak\" -sourceforge<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1144","date":"2005-09-25","url_title":"intitle:\"PHP TopSites FREE Remote Admin\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1145","date":"2005-09-25","url_title":"intitle:\"iDevAffiliate - admin\" -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1146","date":"2005-09-26","url_title":"\"powered by my little forum\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1147","date":"2005-09-26","url_title":"\"powered by mailgust\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1150","date":"2005-09-26","url_title":"intitle:\"Supero Doctor III\" -inurl:supermicro<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1152","date":"2005-09-28","url_title":"Powered by PHP-Fusion v6.00.109 \u00c3\u0192\u00e2\u20ac\u0161\u00c3\u201a\u00c2\u00a9 2003-2005. -php-fusion.co.uk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1153","date":"2005-09-28","url_title":"inurl:\/yabb\/Members\/Admin.dat<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1156","date":"2005-09-29","url_title":"\"Powered By: lucidCMS 1.0.11\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1157","date":"2005-10-06","url_title":"\"News generated by Utopia News Pro\" | \"Powered By: Utopia News Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1159","date":"2005-10-03","url_title":"intitle:Mantis \"Welcome to the bugtracker\" \"0.15 | 0.16 | 0.17 | 0.18\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1162","date":"2005-10-04","url_title":"inurl:status.cgi?host=all<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1164","date":"2005-10-08","url_title":"\"Cyphor (Release:\" -www.cynox.ch<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1165","date":"2005-10-10","url_title":"\"Welcome to the versatileBulletinBoard\" | \"Powered by versatileBulletinBoard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1166","date":"2005-10-13","url_title":"inurl:ocw_login_username<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1168","date":"2005-10-26","url_title":"\"The following report contains confidential information\" vulnerability -search<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1169","date":"2005-10-26","url_title":"\"Shadow Security Scanner performed a vulnerability assessment\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1170","date":"2005-10-26","url_title":"intitle:\"Docutek ERes - Admin Login\" -edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1171","date":"2005-10-26","url_title":"intitle:\"Retina Report\" \"CONFIDENTIAL INFORMATION\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1172","date":"2005-10-26","url_title":"intitle:\"CJ Link Out V1\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1174","date":"2005-11-03","url_title":"inurl:\"Sites.dat\"+\"PASS=\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1177","date":"2005-11-11","url_title":"log inurl:linklint filetype:txt -\"checking\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1180","date":"2005-11-12","url_title":"inurl:\"wfdownloads\/viewcat.php?list=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1181","date":"2005-11-12","url_title":"intitle:\"OnLine Recruitment Program - Login\" -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1186","date":"2005-11-12","url_title":"\"iCONECT 4.1 :: Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1187","date":"2005-11-13","url_title":"\"Powered by Merak Mail Server Software\" -.gov -.mil -.edu -site:merakmailserver.com -johnny.ihackstuff<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1188","date":"2005-11-16","url_title":"intitle:\"Merak Mail Server Web Administration\" -ihackstuff.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1189","date":"2005-11-14","url_title":"ext:yml database inurl:config<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1190","date":"2005-11-16","url_title":"\"This is a restricted Access Server\" \"Javascript Not Enabled!\"|\"Messenger Express\" -edu -ac<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1191","date":"2005-11-16","url_title":"inurl:webvpn.html \"login\" \"Please enter your\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1200","date":"2005-11-21","url_title":"\"site info for\" \"Enter Admin Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1201","date":"2005-11-21","url_title":"inurl:webalizer filetype:png -.gov -.edu -.mil -opendarwin<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1202","date":"2005-11-21","url_title":"Display Cameras intitle:\"Express6 Live Image\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1205","date":"2005-11-24","url_title":"inurl:wp-mail.php + \"There doesn't seem to be any new mail.\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1208","date":"2005-11-28","url_title":"\"powered by GuppY v4\"|\"Site cr\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9\u00c3\u0192\u00c6\u2019\u00c3\u201a\u00c2\u00a9 avec GuppY v4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1210","date":"2005-11-28","url_title":"intitle:\"Snap Server\" intitle:\"Home\" \"Active Users\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1212","date":"2005-11-30","url_title":"\"parent directory\" +proftpdpasswd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1216","date":"2005-12-07","url_title":"\"2005 SugarCRM Inc. All Rights Reserved\" \"Powered By SugarCRM\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1218","date":"2005-12-12","url_title":"\"Powered By phpCOIN 1.2.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1219","date":"2005-12-14","url_title":"intext:\"Powered by SimpleBBS v1.1\"*<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1221","date":"2005-12-19","url_title":"inurl:ventrilo_srv.ini adminpassword<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1222","date":"2005-12-19","url_title":"inurl:guestbook\/guestbooklist.asp \"Post Date\" From<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"1236","date":"2006-01-01","url_title":"filetype:bak createobject sa<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1238","date":"2006-01-02","url_title":"inurl:\"editor\/list.asp\" | inurl:\"database_editor.asp\" | inurl:\"login.asa\" \"are set\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1239","date":"2006-01-02","url_title":"ext:passwd -intext:the -sample -example<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1240","date":"2006-01-02","url_title":"enable password | secret \"current configuration\" -intext:the<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1245","date":"2006-01-04","url_title":"inurl:\"tmtrack.dll?\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1246","date":"2006-01-14","url_title":"\"intitle:3300 Integrated Communications Platform\" inurl:main.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1257","date":"2006-02-05","url_title":"filetype:reg reg +intext:\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009dWINVNC3\u00c3\u0192\u00c2\u00a2\u00c3\u00a2\u00e2\u20ac\u0161\u00c2\u00ac\u00c3\u201a\u00c2\u009d<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1261","date":"2006-02-08","url_title":"intext:\"Welcome to Taurus\" \"The Taurus Server Appliance\" intitle:\"The Taurus Server Appliance\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1262","date":"2006-02-08","url_title":"inurl:wl.exe inurl:?SS1= intext:\"Operating system:\" -edu -gov -mil<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1263","date":"2006-02-08","url_title":"inurl:setdo.cgi intext:\"Set DO OK\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1265","date":"2006-02-22","url_title":"\"not for public release\" -.edu -.gov -.mil<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1266","date":"2006-02-12","url_title":"(intitle:\"metaframe XP Login\")|(intitle:\"metaframe Presentation server Login\")<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1267","date":"2006-02-09","url_title":"inurl:ids5web<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1271","date":"2006-03-07","url_title":"inurl:\"\/admin\/configuration. php?\" Mystore<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1274","date":"2006-03-13","url_title":"filetype:asp + \"[ODBC SQL\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1276","date":"2006-03-18","url_title":"intitle:\"Joomla - Web Installer\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1277","date":"2006-03-18","url_title":"http:\/\/www.google.com\/search?q=intitle:%22Webview+Logon+Page%22&filter=0<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1278","date":"2006-03-18","url_title":"(intitle:\"PRTG Traffic Grapher\" inurl:\"allsensors\")|(intitle:\"PRTG Traffic Grapher - Monitoring Results\")<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"1280","date":"2006-03-18","url_title":"intitle:\"WxGoos-\" (\"Camera image\"|\"60 seconds\" )<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1300","date":"2006-02-09","url_title":"\"index of\" intext:fckeditor inurl:fckeditor<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1307","date":"2006-02-28","url_title":"(\"powered by nocc\" intitle:\"NOCC Webmail\") -site:sourceforge.net -Zoekinalles.nl -analysis<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1308","date":"2006-02-28","url_title":"intitle:\"igenus webmail login\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1309","date":"2006-02-28","url_title":"allintitle:\"FirstClass Login\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1311","date":"2006-02-28","url_title":"intext:\"Powered By Geeklog\" -geeklog.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1312","date":"2006-02-28","url_title":"intitle:admbook intitle:version filetype:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1313","date":"2006-03-28","url_title":"WEBalbum 2004-2006 duda -ihackstuff -exploit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1319","date":"2006-03-28","url_title":"inurl:*.exe ext:exe inurl:\/*cgi*\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1322","date":"2006-04-06","url_title":"inurl:\/counter\/index.php intitle:\"+PHPCounter 7.*\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1326","date":"2006-04-10","url_title":"inurl:server.php ext:php intext:\"No SQL\" -Released<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1327","date":"2006-04-10","url_title":"intitle:PHPOpenChat inurl:\"index.php?language=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1329","date":"2006-04-15","url_title":"inurl:\"extras\/update.php\" intext:mysql.php -display<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1330","date":"2006-04-15","url_title":"inurl:sysinfo.cgi ext:cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1331","date":"2006-04-15","url_title":"inurl:perldiver.cgi ext:cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1332","date":"2006-04-15","url_title":"inurl:tmssql.php ext:php mssql pear adodb -cvs -akbk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1333","date":"2006-04-15","url_title":"\"powered by php photo album\" | inurl:\"main.php?cmd=album\" -demo2 -pitanje<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1336","date":"2006-04-25","url_title":"intitle:\"MvBlog powered\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1337","date":"2006-04-25","url_title":"\"powered by active php bookmarks\" | inurl:bookmarks\/view_group.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1338","date":"2006-04-25","url_title":"Please enter a valid password! inurl:polladmin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1340","date":"2006-04-25","url_title":"inurl:resetcore.php ext:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1359","date":"2006-05-03","url_title":"intitle:\"TWIG Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1360","date":"2006-05-03","url_title":"intitle:IMP inurl:imp\/index.php3<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1361","date":"2006-05-03","url_title":"(intitle:\"SHOUTcast Administrator\")|(intext:\"U SHOUTcast D.N.A.S. Status\")<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"1362","date":"2006-05-03","url_title":"intitle:\"SHOUTcast Administrator\" inurl:admin.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1363","date":"2006-05-03","url_title":"intext:\"Target Multicast Group\" \"beacon\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"1365","date":"2006-05-03","url_title":"intitle:\"Device Status Summary Page\" -demo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1366","date":"2006-05-03","url_title":"(intitle:\"WmSC e-Cart Administration\")|(intitle:\"WebMyStyle e-Cart Administration\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1367","date":"2006-05-03","url_title":"intitle:\"eXist Database Administration\" -demo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1368","date":"2006-06-15","url_title":"intitle:\"Apache Tomcat\" \"Error Report\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"1369","date":"2006-05-04","url_title":"intext:\"This site is using phpGraphy\" | intitle:\"my phpgraphy site\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1370","date":"2006-05-04","url_title":"intext:\"Powered by PCPIN.com\" -site:pcpin.com -ihackstuff -\"works with\" -findlaw<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1371","date":"2006-05-04","url_title":"intitle:r57shell +uname -bbpress<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"1372","date":"2006-05-04","url_title":"intitle:\"iGuard Fingerprint Security System\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1383","date":"2006-05-30","url_title":"inurl:wp-login.php +Register Username Password \"remember me\" -echo -trac -footwear<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1384","date":"2006-06-02","url_title":"\"powered by ubbthreads\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1385","date":"2006-06-22","url_title":"intitle:\"SNC-RZ30\" -demo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1390","date":"2006-07-29","url_title":"FlashChat v4.5.7<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1394","date":"2006-06-25","url_title":"intitle:\"BlueNet Video Viewer\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1395","date":"2006-06-29","url_title":"intitle:\"stingray fts login\" | ( login.jsp intitle:StingRay )<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1396","date":"2006-06-29","url_title":"intitle:Ampache intitle:\"love of music\" password | login | \"Remember Me.\" -welcome<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1397","date":"2006-06-30","url_title":"allintitle:\"DVR login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1398","date":"2006-07-14","url_title":"intitle:index.of.config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"1399","date":"2006-07-31","url_title":"site:extremetracking.com inurl:\"login=\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"1400","date":"2006-08-03","url_title":"\"SurgeMAIL\" inurl:\/cgi\/user.cgi ext:cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1406","date":"2006-08-13","url_title":"\"powered by minibb forum software\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1407","date":"2006-08-13","url_title":"inurl:eStore\/index.cgi?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1408","date":"2006-09-06","url_title":"\"login: *\" \"password= *\" filetype:xls<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1409","date":"2006-09-27","url_title":"inurl:+:8443\/login.php3<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1413","date":"2006-09-20","url_title":"inurl:\"\/?pagename=AdministratorLogin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1414","date":"2006-09-20","url_title":"inurl:\"\/?pagename=CustomerLogin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1416","date":"2006-10-02","url_title":"intitle:\"AdventNet ManageEngine ServiceDesk Plus\" intext:\"Remember Me\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1417","date":"2006-10-02","url_title":"\"Welcome to the CyberGuard unit!\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1418","date":"2006-10-02","url_title":"\"SnapGear Management Console\" \"Welcome to the SnapGear Unit!\" -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1419","date":"2006-10-02","url_title":"intitle:\"Your Network Device\" Status (LAN | WAN)<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1420","date":"2006-10-02","url_title":"intitle:\"Net2Phone Init Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1421","date":"2006-10-02","url_title":"intitle:Top \"Vantage Service Gateway\" -inurl:zyxel<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1424","date":"2010-11-10","url_title":"intitle:\"EvoCam\" inurl:\"webcam.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"1425","date":"2010-11-10","url_title":"||Powered by [ClipBucket 2.0.91]<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"1427","date":"2010-11-10","url_title":"inurl:-cfg intext:\"enable password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"1441","date":"2010-11-15","url_title":"allinurl:com_pccookbook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1442","date":"2010-11-15","url_title":"inurl:\"section.php?name=singers\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1443","date":"2010-11-15","url_title":"Powered by v1.14 powered by philboard v1.14<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1444","date":"2010-11-15","url_title":"inurl:index.php%\"Submit%Articles\"%\"Member%Login\"%\"Top%Authors\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1446","date":"2010-11-15","url_title":"allinurl: \"wordspew-rss.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1447","date":"2010-11-15","url_title":"allinurl: com_clasifier<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1448","date":"2010-11-15","url_title":"allinurl: \"com_galeria\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1449","date":"2010-11-15","url_title":"Powered by hwdVideoShare<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1450","date":"2010-11-15","url_title":"allinurl: modules-php-name-Siir<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3609","date":"2010-11-18","url_title":"inurl:\"jscripts\/tiny_mce\/plugins\/tinybrowser\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["5290","DigiP"],"author":{"id":"5290","name":"DigiP"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1453","date":"2010-11-15","url_title":"allinurl: \"modules\/wfdownloads\/viewcat.php?cid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1454","date":"2010-11-15","url_title":"allinurl: \"modules\/eEmpregos\/index.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1455","date":"2010-11-15","url_title":"Powered by Active PHP Bookmarks v1.1.02<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1456","date":"2010-11-15","url_title":"powered by Site Sift<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1457","date":"2010-11-15","url_title":"\"Create your own free webring and bring traffic to your website. Join now, it's free!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1458","date":"2010-11-15","url_title":"inurl:com_joomladate<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1459","date":"2010-11-15","url_title":"\"powered by ILIAS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1461","date":"2010-11-15","url_title":"allinurl: \"index.php?option=com_doc\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1462","date":"2010-11-15","url_title":"Powered by GL-SH DEAF forum 6.5.5 final.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1465","date":"2010-11-15","url_title":"inurl:com_simpleshop<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1466","date":"2010-11-15","url_title":"inurl:\"index.php?pageid=\" Property Listings<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1467","date":"2010-11-15","url_title":"\"Powered by Smoothflash\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1468","date":"2010-11-15","url_title":"display_blog.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1469","date":"2010-11-15","url_title":"Snipe Gallery v.3.1.5 by Snipe.Net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1470","date":"2010-11-15","url_title":"Powered by AspDownload<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1471","date":"2010-11-15","url_title":"DA Mailing List System V2 Powered by DigitalArakan.Net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1472","date":"2010-11-15","url_title":"Powered By AJ Auction Web<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1473","date":"2010-11-15","url_title":"''showad.php?listingid=''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1474","date":"2010-11-15","url_title":"\"Powered by My PHP Indexer 1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1475","date":"2010-11-15","url_title":"allinurl: \"com_rapidrecipe\"user_id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1476","date":"2010-11-15","url_title":"allinurl: \"modules\/dictionary\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1477","date":"2010-11-15","url_title":"\"RS MAXSOFT\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1478","date":"2010-11-15","url_title":"\"2007 RADIOZAZA www.radiozaza.de? istek hatti Version 2.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1479","date":"2010-11-15","url_title":"allinurl: \"index.php?p=poll\"showresult<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1480","date":"2010-11-15","url_title":"allinurl: \"com_joovideo\" detail<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1483","date":"2010-11-15","url_title":"content_by_cat.asp?contentid ''catid''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1484","date":"2010-11-15","url_title":"Powered By AlstraSoft Video Share Enterprise<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1485","date":"2010-11-15","url_title":"\"Powered by PG Real Estate Solution - real estate web site design\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1486","date":"2010-11-15","url_title":"\"Powered by PG Roomate Finder Solution - roommate estate web site design\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1487","date":"2010-11-15","url_title":"allinurl: com_pcchess \"user_id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1488","date":"2010-11-15","url_title":"Powered by PHP upload - unijimpe.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1491","date":"2010-11-15","url_title":"\"Powered by FubarForum v1.6\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1492","date":"2010-11-15","url_title":"inurl:cfaq\/index.php?catid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1493","date":"2010-11-15","url_title":"''name Kose_Yazilari op viewarticle artid''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1494","date":"2010-11-15","url_title":"inurl: modifyform.html?code=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1496","date":"2010-11-15","url_title":"allinurl: com_ricette<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1497","date":"2010-11-15","url_title":"out.php?linkid=1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1499","date":"2010-11-15","url_title":"\" ActiveKB v1.5 Copyright \u00c2\u00a9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1500","date":"2010-11-15","url_title":"allinurl:\"com_garyscookbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1501","date":"2010-11-15","url_title":"inurl:\"index.php?conteudo=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1504","date":"2010-11-15","url_title":"inurl:\"section.php?name=singers\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1505","date":"2010-11-15","url_title":"inurl:cat1.php?catID= \"Spaceacre\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1506","date":"2010-11-15","url_title":"\"Powered by FubarForum v1.6\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1507","date":"2010-11-15","url_title":"intext:\u00c2\u00a92003-2008 RC v3.1 Developed by: GA Soft<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1511","date":"2010-11-15","url_title":"details.php?p_id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1512","date":"2010-11-15","url_title":"allinurl:\"modules\/photo\/viewcat.php?id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1514","date":"2010-11-15","url_title":"powered by 35mm Slide Gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1515","date":"2010-11-15","url_title":"allinurl:\"com_simpleshop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1516","date":"2010-11-15","url_title":"powered by vBulletin 3.8.4<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1518","date":"2010-11-15","url_title":"intitle:Web Calendar system v 3.30 inurl:.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1519","date":"2010-11-15","url_title":"inurl:index.php?page=en_jobseekers<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1521","date":"2010-11-15","url_title":"webwizguestbook_license.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1522","date":"2010-11-15","url_title":"allinurl: aid \"com_xfaq\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1523","date":"2010-11-15","url_title":"inurl:modules\/flashgames\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1524","date":"2010-11-15","url_title":"inurl:index.php?option=com_mediaslide<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1525","date":"2010-11-15","url_title":"inurl:\"com_biblestudy\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1526","date":"2010-11-15","url_title":"inurl:\"com_dashboard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1527","date":"2010-11-15","url_title":"inurl:\"com_jcollection \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1529","date":"2010-11-15","url_title":"\"Affiliate Network Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1531","date":"2010-11-15","url_title":"index.php?option=com_pcchess<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1532","date":"2010-11-15","url_title":"Powered By: Forest Blog v1.3.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1533","date":"2010-11-15","url_title":"intext:\"Powered by phpFastNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1534","date":"2010-11-15","url_title":"Powered by phpDatingClub<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1535","date":"2010-11-15","url_title":"\"Powered by: Censura\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1536","date":"2010-11-15","url_title":"inurl:com_clanlist<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1537","date":"2010-11-15","url_title":"\"This script created by www.script.canavari.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1538","date":"2010-11-15","url_title":"inurl:classified\/product_desc.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1539","date":"2010-11-15","url_title":"allinurl:\"members.asp?action\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1540","date":"2010-11-15","url_title":"inurl:btg_oglas<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1541","date":"2010-11-15","url_title":"Powered by lineaCMS \u00a9 2006 lineaPHP Group<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1542","date":"2010-11-15","url_title":"\"Powered by Scripteen Free Image Hosting Script V 2.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1543","date":"2010-11-15","url_title":"inurl:\"com_jvideodirect \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1544","date":"2010-11-15","url_title":"\"Siteman Version 1.1.9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1545","date":"2010-11-15","url_title":"\"SimpleBlog 2.3 by 8pixel.net\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1546","date":"2010-11-15","url_title":"inurl:\/squirrelcart\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1547","date":"2010-11-15","url_title":"inurl:com_markt<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1548","date":"2010-11-15","url_title":"\"powered by EQdkp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1549","date":"2010-11-15","url_title":"intitle:\"Login to Calendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1550","date":"2010-11-15","url_title":"\"WebCalendar v1.0.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1551","date":"2010-11-15","url_title":"inurl:\"com_bfsurvey\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1552","date":"2010-11-15","url_title":"anyInventory, the most flexible and powerful web-based inventory system<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1553","date":"2010-11-15","url_title":"inurl:bemarket<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1554","date":"2010-11-15","url_title":"inurl:\"com_jashowcase \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1555","date":"2010-11-15","url_title":"Powered by React - www.react.nl<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1556","date":"2010-11-15","url_title":"\"qjForum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1557","date":"2010-11-15","url_title":"\"Powered by cifshanghai.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1559","date":"2010-11-15","url_title":"allinurl:\"detResolucion.php?tipodoc_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1560","date":"2010-11-15","url_title":"\"Powered By : Yamamah Version 1.00\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1561","date":"2010-11-15","url_title":"Powered by osCSS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1562","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_prime\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1563","date":"2010-11-15","url_title":"\"2006 by www.mani-stats-reader.de.vu\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1565","date":"2010-11-15","url_title":"\"powered by: WebLeague\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1567","date":"2010-11-15","url_title":"\"All Rights Reserved. Powered by DieselScripts.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1569","date":"2010-11-15","url_title":"intitle:Web Calendar system v 3.40 inurl:.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1570","date":"2010-11-15","url_title":"inurl:index.php?option=com_noticia<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1571","date":"2010-11-15","url_title":"inurl:guestbook.php \"Advanced GuestBook\" \"powered by phpbb\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1573","date":"2010-11-15","url_title":"inurl:index.php?option=com_portfolio<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1574","date":"2010-11-15","url_title":"allinurl:\"\/ubbthreads\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1575","date":"2010-11-15","url_title":"\"powered by zomplog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1576","date":"2010-11-15","url_title":"inurl:\"\/cgi-bin\/ourspace\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1577","date":"2010-11-15","url_title":"inurl:index.php?option=com_joomradio<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1578","date":"2010-11-15","url_title":"\"Powered by xeCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1579","date":"2010-11-15","url_title":"Power by PHP Classifieds<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1580","date":"2010-11-15","url_title":"\"powered by clipshare\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1581","date":"2010-11-15","url_title":"inurl:\"com_dailymeals\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1582","date":"2010-11-15","url_title":"inurl:\"\/k12.tr\/?part=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1584","date":"2010-11-15","url_title":"inurl:\"com_clan\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1585","date":"2010-11-15","url_title":"\"Powered by WSN Guest\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1586","date":"2010-11-15","url_title":"allinurl: com_paxxgallery \"userid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1588","date":"2010-11-15","url_title":"inurl:\"index2.php?option=rss\" OR \"powered By Limbo CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1589","date":"2010-11-15","url_title":"\"Powered by ezContents Version 1.4.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1590","date":"2010-11-15","url_title":"powered by CMSbright \u00c2\u00a9 websens<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1591","date":"2010-11-15","url_title":"allinurl: com_quiz\"tid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1592","date":"2010-11-15","url_title":"inurl:\"com_biographies\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1593","date":"2010-11-15","url_title":"inurl\"com_gurujibook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1594","date":"2010-11-15","url_title":"inurl:\/system\/article\/alltopics.php OR inurl:\/system\/user\/index.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1595","date":"2010-11-15","url_title":"Realizzato con WSC CMS by Dynamicsoft<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1596","date":"2010-11-15","url_title":"\"Powered by Knowledge Base\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1597","date":"2010-11-15","url_title":"allinurl:\"com_extcalendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1598","date":"2010-11-15","url_title":"intitle:\"Jax Formmailer - Administration\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1599","date":"2010-11-15","url_title":"Powered by: Linkarity\u00e2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1600","date":"2010-11-15","url_title":"inurl:index.php?option=com_yanc<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1602","date":"2010-11-15","url_title":"allinurl: \"index.php?p=gallerypic img_id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1603","date":"2010-11-15","url_title":"inurl:classified.php phpbazar<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1605","date":"2010-11-15","url_title":"intext:\"Powered by Firebrand Technologies\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1608","date":"2010-11-15","url_title":"\"Designed and Developed by Debliteck Ltd\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1609","date":"2010-11-15","url_title":"Supernews 2.6<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1610","date":"2010-11-15","url_title":"\"powered by ezUserManager\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1611","date":"2010-11-15","url_title":"Powered by: PreProjects<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1612","date":"2010-11-15","url_title":"allintitle: \"MCgallery 0.5b\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1613","date":"2010-11-15","url_title":"TRUC 0.11.0 :: \u00c2\u00a9 2006 by ASDIS :<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1614","date":"2010-11-15","url_title":"contact_frm.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1615","date":"2010-11-15","url_title":"Powered by Natterchat v1.12<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1616","date":"2010-11-15","url_title":"\"Instant Free File Uploader\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1618","date":"2010-11-15","url_title":"Powered by Webiz inurl:'wmt\/webpages<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1619","date":"2010-11-15","url_title":"\"Powered by xchangeboard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1620","date":"2010-11-15","url_title":"allinurl: com_mcquiz \"tid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1622","date":"2010-11-15","url_title":"inurl:\"com_productbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1623","date":"2010-11-15","url_title":"inurl: \"com_alphacontent\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1624","date":"2010-11-15","url_title":"\"Powered by: PreProjects\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1625","date":"2010-11-15","url_title":"\"Powered by SoftbizScripts\" inurl:store_info.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1626","date":"2010-11-15","url_title":"inurl:\"com_avosbillets\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1628","date":"2010-11-15","url_title":"\"Powered By Aardvark Topsites PHP 4.2.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1629","date":"2010-11-15","url_title":"inurl:\"com_projectfork\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1630","date":"2010-11-15","url_title":"intext:\"Powered by PHPCityPortal.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1631","date":"2010-11-15","url_title":"intitle:\"jGallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1633","date":"2010-11-15","url_title":"\"Powered by Download 3000\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1634","date":"2010-11-15","url_title":"intitle:\"zFeeder admin panel\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1635","date":"2010-11-15","url_title":"Powered by WebStudio<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1636","date":"2010-11-15","url_title":"inurl:\"select_file2.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1638","date":"2010-11-15","url_title":"\"powered by Gradman\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1639","date":"2010-11-15","url_title":"\"Designed and Developed by Debliteck Ltd\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1640","date":"2010-11-15","url_title":"\"Powered by mlffat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1641","date":"2010-11-15","url_title":"inurl:\"\/squirrelcart\/\" -squirrelcart.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1642","date":"2010-11-15","url_title":"Engine powered by easyLink V1.1.0.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1643","date":"2010-11-15","url_title":"allintext: \"This site is powered by IndexScript\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1644","date":"2010-11-15","url_title":"\u00c2\u00a92005 Ocean12 Technologies. All rights reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1646","date":"2010-11-15","url_title":"\"powered by PassWiki\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1647","date":"2010-11-15","url_title":"\"software 2004-2005 by randshop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1648","date":"2010-11-15","url_title":"\"powered by phpEmployment\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1649","date":"2010-11-15","url_title":"inurl:\"wp-download.php?dl_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1651","date":"2010-11-15","url_title":"\"\u00a9 2004 PHPKick.de Version 0.8\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1652","date":"2010-11-15","url_title":"\"Powered by VS PANEL\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1653","date":"2010-11-15","url_title":"\"powered by phpmydirectory\" OR intext:\"2001-2006 phpMyDirectory.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1654","date":"2010-11-15","url_title":"intext:\"Kalimat news system v 1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1655","date":"2010-11-15","url_title":"Powered by: PhotoPost PHP 4.6<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1656","date":"2010-11-15","url_title":"\"Powered by Maian Recipe v1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1657","date":"2010-11-15","url_title":"\"Powered by CommonSense CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1658","date":"2010-11-15","url_title":"\"Eyeland Studio Inc. All Rights Reserved.\" inurl:game.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1659","date":"2010-11-15","url_title":"\"powered by Pagetool\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1660","date":"2010-11-15","url_title":"powered by jshop<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1661","date":"2010-11-15","url_title":"\/modules\/mx_links\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1662","date":"2010-11-15","url_title":"inurl:\"?pageNum_RSnews\"&view<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1663","date":"2010-11-15","url_title":"inurl:index.php?option=com_directory<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1664","date":"2010-11-15","url_title":"\"Powered By DynamicPAD\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1666","date":"2010-11-15","url_title":"\"Powered by : elkagroup.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1667","date":"2010-11-15","url_title":"\"com_joom12pic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1668","date":"2010-11-15","url_title":"\"Starting bid\" \"Powered by SoftbizScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1669","date":"2010-11-15","url_title":"\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem. Please view the license<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1670","date":"2010-11-15","url_title":"allinurl:\"jokes.php?catagorie=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1671","date":"2010-11-15","url_title":"\"Created by weenCompany\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1672","date":"2010-11-15","url_title":"intext:\"Powered by eStore v1.0.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1673","date":"2010-11-15","url_title":"\"Powered by: Elite Gaming Ladders v3.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1674","date":"2010-11-15","url_title":"php-addressbook v3.1.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1676","date":"2010-11-15","url_title":"\"Powered by ParsBlogger\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1677","date":"2010-11-15","url_title":"intitle:\"vrnews v1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1678","date":"2010-11-15","url_title":"inurl:\"customer_testimonials.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1679","date":"2010-11-15","url_title":"\"Powered by Espinas IT\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1681","date":"2010-11-15","url_title":"\"Powered by iNetScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1682","date":"2010-11-15","url_title":"Maintained with the Ocean12 Poll Manager Pro v1.00<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1683","date":"2010-11-15","url_title":"allinurl: \"com_glossary\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1684","date":"2010-11-15","url_title":"\"\u00a9 2009 Azimut Technologie\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1685","date":"2010-11-15","url_title":"inurl:buyer\/about_us.php?BuyerID<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1686","date":"2010-11-15","url_title":"Maintained with the Ocean12 Calendar Manager Gold v2.04<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1687","date":"2010-11-15","url_title":"pagerank-0-topliste.html OR pagerank-0-tipp.html<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1688","date":"2010-11-15","url_title":"Copyright \u00c2\u00a9 2007 BrowserCRM Ltd<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1689","date":"2010-11-15","url_title":"Powered by UCenter inurl:shop.php?ac=view<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1693","date":"2010-11-15","url_title":"\"Sinapis by scripter.ch\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1694","date":"2010-11-15","url_title":"\"Powered by BosClassifieds Classified Ads System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1696","date":"2010-11-15","url_title":"\"Powered by RGameScript\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1698","date":"2010-11-15","url_title":"inurl:\"\/files\/redirect.asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1700","date":"2010-11-15","url_title":"\"Easy-Clanpage v2.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1702","date":"2010-11-15","url_title":"inurl:\"\/plugins\/ImageManager\/manager.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1703","date":"2010-11-15","url_title":"\"com_joomlaflashfun\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1704","date":"2010-11-15","url_title":"Powered by BKWorks ProPHP Version 0.50 Beta 1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1706","date":"2010-11-15","url_title":"Powered by Sisfo Kampus 2006<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1708","date":"2010-11-15","url_title":"inurl:\"sticker\/sticker.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1709","date":"2010-11-15","url_title":"inurl:quizinfo.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1710","date":"2010-11-15","url_title":"\"Powered by Md-Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1711","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_simpleboard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1712","date":"2010-11-15","url_title":"inurl:\"tradeCategory.php?id= \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1713","date":"2010-11-15","url_title":"inurl:\"com_omphotogallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1716","date":"2010-11-15","url_title":"inurl:\"sinagb.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1717","date":"2010-11-15","url_title":"inurl:csc_article_details.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1718","date":"2010-11-15","url_title":"inurl:index.php?page=img Powered By Mini File Host<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1720","date":"2010-11-15","url_title":"allinurl:com_pccookbook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1721","date":"2010-11-15","url_title":"\"Powered by LDU\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1722","date":"2010-11-15","url_title":"intext:\"powered by tincan ltd\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1724","date":"2010-11-15","url_title":"\"REALTOR 747 - Version 4.11\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1725","date":"2010-11-15","url_title":"inurl:\"view_group.php?group_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1726","date":"2010-11-15","url_title":"\"CzarNews v1.12 \" | \"CzarNews v1.13\" | \"CzarNews v1.14 \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1728","date":"2010-11-15","url_title":"inurl:\"filebase.php\" \"Powered by phpBB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1729","date":"2010-11-15","url_title":"allinurl: \"name Sections op viewarticle artid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1730","date":"2010-11-15","url_title":"\"Powered by samart-cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1731","date":"2010-11-15","url_title":"Ultimate-Fun-Book 1.02<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1732","date":"2010-11-15","url_title":"allinurl: \"modules\/dictionary\/detail.php?id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1733","date":"2010-11-15","url_title":"\"Copyright (C) 2000 Phorum Development Team\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1734","date":"2010-11-15","url_title":"inurl:flashblog.html OR inurl:\/flashblog\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1736","date":"2010-11-15","url_title":"\"Powered By CMS-BRD\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1737","date":"2010-11-15","url_title":"\"inurl:\/admin\/\" \"ImageVue\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1738","date":"2010-11-15","url_title":"\"TROforum 0.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1739","date":"2010-11-15","url_title":"\"Uploader by CeleronDude.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1740","date":"2010-11-15","url_title":"\"Review Script\" \"Phil Taylor\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1741","date":"2010-11-15","url_title":"intitle:Mp3 ToolBox 1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1742","date":"2010-11-15","url_title":"Powered by: Maian Greetings v2.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1743","date":"2010-11-15","url_title":"allinurl: \"com_alberghi\" detail<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1744","date":"2010-11-15","url_title":"\"Powered By phpBB Garage 1.2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1746","date":"2010-11-15","url_title":"inurl:index.php?option=com_ynews<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1747","date":"2010-11-15","url_title":"\"Powie's PSCRIPT MatchMaker 4.05\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1748","date":"2010-11-15","url_title":"inurl:etkinlikbak.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1749","date":"2010-11-15","url_title":"\"Copyright 2008 ImenAfzar ver :2.0.0.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1750","date":"2010-11-15","url_title":"allinurl:com_comprofiler<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1751","date":"2010-11-15","url_title":"inurl:\"com_joomlaradiov5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1752","date":"2010-11-15","url_title":"\"powered by phpAdBoard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1753","date":"2010-11-15","url_title":"\"Powered by Quick.Cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1754","date":"2010-11-15","url_title":"\"Powered by wpQuiz\" inurl:index.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1755","date":"2010-11-15","url_title":"\"Powered by UCStats version 1.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1756","date":"2010-11-15","url_title":"\"Powered by CCLeague Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1757","date":"2010-11-15","url_title":"intitle:Bilder Galerie 1.1 or intitle:Bilder Galerie<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1758","date":"2010-11-15","url_title":"\"Powered by: PostGuestbook 0.6.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1759","date":"2010-11-15","url_title":"\"powered by sunshop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1761","date":"2010-11-15","url_title":"Powered by SkaDate Dating<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1762","date":"2010-11-15","url_title":"inurl:\"ibase site:de\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1763","date":"2010-11-15","url_title":"\"Powered by sNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1764","date":"2010-11-15","url_title":"\"Powered by Gravy Media\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1765","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_djiceshoutbox\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1766","date":"2010-11-15","url_title":"inurl:com_filiale<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1767","date":"2010-11-15","url_title":"\"Powered By AV Arcade\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1768","date":"2010-11-15","url_title":"Powered by NATTERCHAT v 1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1769","date":"2010-11-15","url_title":"ogrencimezunlar.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1770","date":"2010-11-15","url_title":"inurl:index.php?option=com_yanc \"listid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1771","date":"2010-11-15","url_title":"Powered by 6rbScript<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1772","date":"2010-11-15","url_title":"powered by vpasp v 6.50<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1773","date":"2010-11-15","url_title":"allinurl:\"\/questcms\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1774","date":"2010-11-15","url_title":"inurl:com_eQuotes<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1776","date":"2010-11-15","url_title":"\"Powered by Xplode CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1779","date":"2010-11-15","url_title":"Powered by Jewelry Cart Software<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1780","date":"2010-11-15","url_title":"\"Dise\u00f1o Web Hernest Consulting S.L.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1783","date":"2010-11-15","url_title":"inurl:com_cpg<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1784","date":"2010-11-15","url_title":"inurl:ratelink.php?lnkid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1785","date":"2010-11-15","url_title":"\"CNStats 2.9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1786","date":"2010-11-15","url_title":"\"Browse with Interactive Map\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1789","date":"2010-11-15","url_title":"intext:\"Powered By Azaronline.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1790","date":"2010-11-15","url_title":"Powered by ephpscripts<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1791","date":"2010-11-15","url_title":"\"powered by Blog System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1792","date":"2010-11-15","url_title":"\"Powered by DWdirectory\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1793","date":"2010-11-15","url_title":"\"2005 www.frank-karau.de\" | \"2006 www.frank-karau.de\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1796","date":"2010-11-15","url_title":"inurl:jgs_treffen.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1797","date":"2010-11-15","url_title":"\"Powered by SoftbizScripts\" inurl:\"searchresult.php?sbcat_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1798","date":"2010-11-15","url_title":"Powered by SNETWORKS PHP CLASSIFIEDS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1799","date":"2010-11-15","url_title":"inurl:Editor\/assetmanager\/assetmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1800","date":"2010-11-15","url_title":"inurl:makaledetay.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1803","date":"2010-11-15","url_title":"inurl: Powered by Traidnt UP Version 1.0.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1806","date":"2010-11-15","url_title":"inurl:\"com_linkr\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1807","date":"2010-11-15","url_title":"inurl:\"com_janews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1808","date":"2010-11-15","url_title":"inurl:\"com_sectionex\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1809","date":"2010-11-15","url_title":"inurl:\"com_rokdownloads\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1810","date":"2010-11-15","url_title":"inurl:\"com_ganalytics\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1811","date":"2010-11-15","url_title":"inurl:\/phpfootball\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1812","date":"2010-11-15","url_title":"\"Search Adult Directory:\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1813","date":"2010-11-15","url_title":"inurl:forum_answer.php?que_id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1814","date":"2010-11-15","url_title":"allinurl:index.php?act=publ<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1815","date":"2010-11-15","url_title":"inurl:\"com_cartweberp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1816","date":"2010-11-15","url_title":"\"PHPAuction GPL Enhanced V2.51 by AuctionCode.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1817","date":"2010-11-15","url_title":"inurl:com_doqment<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1818","date":"2010-11-15","url_title":"intext:PHPhotoalbum v0.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1819","date":"2010-11-15","url_title":"\"Powered by OnePound\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1823","date":"2010-11-15","url_title":"\"Powered By : Yamamah Version 1.00\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1825","date":"2010-11-15","url_title":"\"powered by SnoGrafx\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1826","date":"2010-11-15","url_title":"allinurl:\"xGb.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1827","date":"2010-11-15","url_title":"\"Powered by ForumApp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1828","date":"2010-11-15","url_title":"inurl:\/component\/jeeventcalendar\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1829","date":"2010-11-15","url_title":"allinurl: page_id album \"photo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1830","date":"2010-11-15","url_title":"\"Powered by beamospetition 1.0.12\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1831","date":"2010-11-15","url_title":"\"Powered by 68kb\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1833","date":"2010-11-15","url_title":"\"powered by devalcms v1.4.a\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1834","date":"2010-11-15","url_title":"inurl:com_webring<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1835","date":"2010-11-15","url_title":"inurl:hikaye.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1837","date":"2010-11-15","url_title":"intext:Design by: runt communications<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1838","date":"2010-11-15","url_title":"Copyright Agares Media phpautovideo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1840","date":"2010-11-15","url_title":"\"Powered by DVHome.cn\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1843","date":"2010-11-15","url_title":"\"powered by ExtCalendar v2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1845","date":"2010-11-15","url_title":"\"Search | Invite | Mail | Blog | Forum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1846","date":"2010-11-15","url_title":"\"AcmlmBoard v1.A2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1847","date":"2010-11-15","url_title":"inurl:index.php?option=com_mambads<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1848","date":"2010-11-15","url_title":"inurl:\"modules.php?name=My_eGallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1850","date":"2010-11-15","url_title":"\"Marketplace Version 1.1.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1852","date":"2010-11-15","url_title":"\"Powered by Ajax Portal 3.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1853","date":"2010-11-15","url_title":"\"Powered By IP.Board 3.0.0 Beta 5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1854","date":"2010-11-15","url_title":"\"MunzurSoft Wep Portal W3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1855","date":"2010-11-15","url_title":"Powered by Blox CMS from TownNews.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1856","date":"2010-11-15","url_title":"allinurl :\"wp-content\/plugins\/st_newsletter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1857","date":"2010-11-15","url_title":"\"\u00a9 2008 DevWorx - devworx.somee.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1858","date":"2010-11-15","url_title":"inurl:\"links_showcat.php?\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1859","date":"2010-11-15","url_title":"Powered by SH-News 3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1860","date":"2010-11-15","url_title":"\"CaLogic Calendars V1.2.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1861","date":"2010-11-15","url_title":"inurl:\"com_pollxt\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1862","date":"2010-11-15","url_title":"Powered by PHP Links from DeltaScripts<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1864","date":"2010-11-15","url_title":"inurl:index.php?option=com_calendario<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1865","date":"2010-11-15","url_title":"Powered by PNphpBB2 \/ Powered por PNphpBB2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1866","date":"2010-11-15","url_title":"\"Powered by Nukedit\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1867","date":"2010-11-15","url_title":"Powered by \"vcart 3.3.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1868","date":"2010-11-15","url_title":"Powered by SkaLinks<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1871","date":"2010-11-15","url_title":"\"G\u00e9n\u00e9r\u00e9 par KDPics v1.18\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1873","date":"2010-11-15","url_title":"inurl:\"nabopoll\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1874","date":"2010-11-15","url_title":"allinurl :\"modules\/eblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1875","date":"2010-11-15","url_title":"Powered By DataLife Engine<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1876","date":"2010-11-15","url_title":"\"\u00a9 Sabdrimer CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1877","date":"2010-11-15","url_title":"AlstraSoft Web \"ESE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1881","date":"2010-11-15","url_title":"Powered by Maian Cart v1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1883","date":"2010-11-15","url_title":"Thyme 1. \u00c2\u00a9 2006 eXtrovert Software LLC. All rights reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1884","date":"2010-11-15","url_title":"eXV2 MyAnnonces<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1886","date":"2010-11-15","url_title":"\"BlogMe PHP created by Gamma Scripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1887","date":"2010-11-15","url_title":"inurl:\"\/go\/_files\/?file=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1888","date":"2010-11-15","url_title":"inurl:\"option=com_camelcitydb2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1889","date":"2010-11-15","url_title":"Powered by PacerCMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1890","date":"2010-11-15","url_title":"inurl:com_expshop<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1892","date":"2010-11-15","url_title":"intitle:\"ITech Bids\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1893","date":"2010-11-15","url_title":"\"Script r\u00e9alis\u00e9 par BinGo PHP\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1894","date":"2010-11-15","url_title":"Powered by CS-Cart - Shopping Cart Software<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1895","date":"2010-11-15","url_title":"inurl:com_colophon<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1896","date":"2010-11-15","url_title":"\" Powered by JTL-Shop 2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1898","date":"2010-11-15","url_title":"\"Powered by PHP Shop from DeltaScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1901","date":"2010-11-15","url_title":"\"Powered by sNews \" inurl:index.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1903","date":"2010-11-15","url_title":"\"Torbstoff News 4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1904","date":"2010-11-15","url_title":"intext:Powered by MX-System 2.7.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1905","date":"2010-11-15","url_title":"\"Powered By 4smart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1906","date":"2010-11-15","url_title":"intext:\"Powered by Arcade Builder\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1908","date":"2010-11-15","url_title":"inurl:\"index.php?id_menu=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1909","date":"2010-11-15","url_title":"Powered By Coppermine Photo Gallery v1.2.2b \/Powered By Coppermine<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1911","date":"2010-11-15","url_title":"\u00c2\u00a9 2005-2006 Powered by eSyndiCat Directory Software<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1912","date":"2010-11-15","url_title":"\"powered by Nabernet\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1913","date":"2010-11-15","url_title":"\"Powered by VS PANEL 7.5.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1915","date":"2010-11-15","url_title":"\"powered by easytrade\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1916","date":"2010-11-15","url_title":"inurl:\"articles.php?topic=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1917","date":"2010-11-15","url_title":"inurl:\"classifieds.php?op=detail_adverts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1919","date":"2010-11-15","url_title":"\"Emefa Guestbook V 3.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1920","date":"2010-11-15","url_title":"powered by webit! cms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1922","date":"2010-11-15","url_title":"\"wow roster version 1.*\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1924","date":"2010-11-15","url_title":"inurl:com_DTRegister eventId<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1925","date":"2010-11-15","url_title":"\"wow roster version 1.5.*\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1926","date":"2010-11-15","url_title":"Powered by free simple software<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1927","date":"2010-11-15","url_title":"\"TR Newsportal\" brought by TRanx.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1928","date":"2010-11-15","url_title":"Powered by Minerva 237<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1930","date":"2010-11-15","url_title":"\"Powered By W3infotech\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1931","date":"2010-11-15","url_title":"inurl:\"option=com_org\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1932","date":"2010-11-15","url_title":"\"Powered by GameSiteScript\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1933","date":"2010-11-15","url_title":"Powered by: Con-Imedia<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1934","date":"2010-11-15","url_title":"(c) SriptBux 2008 | Powered By ScriptBux version 2.50 beta 1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1935","date":"2010-11-15","url_title":"\"powered by twg\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1936","date":"2010-11-15","url_title":"allinurl:\/phpress\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1937","date":"2010-11-15","url_title":"\"Powered by sendcard - an advanced PHP e-card program\" -site:sendcard.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1942","date":"2010-11-15","url_title":"intext: \"Powered by Marinet\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1943","date":"2010-11-15","url_title":"UPublisher<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1944","date":"2010-11-15","url_title":"intitle:\"Answer Builder\" Ask a question<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1945","date":"2010-11-15","url_title":"inurl:\"tinybrowser.php?\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1947","date":"2010-11-15","url_title":"\"Powered by ECShop v2.5.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1948","date":"2010-11-15","url_title":"\"powered by Photo-Graffix Flash Image Gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1949","date":"2010-11-15","url_title":"\"inc_webblogmanager.asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1950","date":"2010-11-15","url_title":"inurl:tr.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1951","date":"2010-11-15","url_title":"inurl:index.php?mod=jeuxflash<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1952","date":"2010-11-15","url_title":"allinurl :\"modules\/gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1953","date":"2010-11-15","url_title":"intext:\"Design by MMA Creative\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1954","date":"2010-11-15","url_title":"inurl:tr.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1955","date":"2010-11-15","url_title":"''com_noticias''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1956","date":"2010-11-15","url_title":"\"MobPartner Counter\" \"upload files\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1957","date":"2010-11-15","url_title":"allinurl: \"modules\/glossaires\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1958","date":"2010-11-15","url_title":"inurl:com_netinvoice<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1959","date":"2010-11-15","url_title":"inurl:\"read.php?datespan=\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"1960","date":"2010-11-15","url_title":"inurl:com_beamospetition<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1961","date":"2010-11-15","url_title":"\"com_lmo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1962","date":"2010-11-15","url_title":"\"Powered by Clicknet CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1963","date":"2010-11-15","url_title":"Igloo (interest group glue)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1964","date":"2010-11-15","url_title":"inurl:\"com_acstartseite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1965","date":"2010-11-15","url_title":"\"Powered by Populum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1967","date":"2010-11-15","url_title":"\"Powered by PWP Version 1-5-1\" AND inurl:\"\/wiki\/run.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1968","date":"2010-11-15","url_title":"intext:\"Design by BB Media.Org\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1969","date":"2010-11-15","url_title":"inurl:\"com_acprojects\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1970","date":"2010-11-15","url_title":"inurl:\"com_acteammember\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1971","date":"2010-11-15","url_title":"Powered by Maian Weblog v4.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1972","date":"2010-11-15","url_title":"Powered by: Maian Recipe v1.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1973","date":"2010-11-15","url_title":"Powered by: Maian Search v1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1974","date":"2010-11-15","url_title":"Powered by: Maian Links v3.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1975","date":"2010-11-15","url_title":"Powered by: Maian Uploader v4.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1976","date":"2010-11-15","url_title":"\"Powered By Steamcast \"0.9.75 beta<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1977","date":"2010-11-15","url_title":"Powered by Maian Guestbook v3.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1978","date":"2010-11-15","url_title":"inurl:acrotxt.php wbb<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1981","date":"2010-11-15","url_title":"Designed by:InterTech Co<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1982","date":"2010-11-15","url_title":"allinurl: cid\"modules\/classifieds\/index.php?pa=Adsview\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1984","date":"2010-11-15","url_title":"News powered by ashnews<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1986","date":"2010-11-15","url_title":"allinurl: \"modules MyAnnonces index php pa view\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1987","date":"2010-11-15","url_title":"\"News Managed by Ditto News\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1989","date":"2010-11-15","url_title":"Coded By WebLOADER<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1990","date":"2010-11-15","url_title":"\"Powered by Philboard\" inurl:\"philboard_forum.asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1992","date":"2010-11-15","url_title":"inurl:\"com_jjgallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1993","date":"2010-11-15","url_title":"intext:\"jPORTAL 2\" inurl:\"mailer.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1996","date":"2010-11-15","url_title":"inurl:CuteSoft_Client\/CuteEditor<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"1998","date":"2010-11-15","url_title":"Actionn\u00c3\u0192\u00c2\u00a9e par smartblog<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2000","date":"2010-11-15","url_title":"inurl:tr.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2001","date":"2010-11-15","url_title":"inurl:tr.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2002","date":"2010-11-15","url_title":"allintext:\"Browse Blogs by Category\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2004","date":"2010-11-15","url_title":"inurl:option=com_mydyngallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2006","date":"2010-11-15","url_title":"inurl:index.php?mod=sondages<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2009","date":"2010-11-15","url_title":"inurl:\"tr1.php?id=\" Forced Matrix<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2010","date":"2010-11-15","url_title":"allintext:\"SuperCali Event Calendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2011","date":"2010-11-15","url_title":"inurl:\"com_ckforms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2012","date":"2010-11-15","url_title":"inurl:\"com_prayercenter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2014","date":"2010-11-15","url_title":"ADP Forum 2.0.3 is powered by VzScripts<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2015","date":"2010-11-15","url_title":"inurl:\"com_ccnewsletter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2016","date":"2010-11-15","url_title":"inurl:\"add_soft.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2017","date":"2010-11-15","url_title":"pages.php?id= \"Multi Vendor Mall\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2018","date":"2010-11-15","url_title":"\"Search Affiliate Programs:\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2019","date":"2010-11-15","url_title":"intitle:\"Dacio's Image Gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2020","date":"2010-11-15","url_title":"\"Website by Spokane Web Communications\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2022","date":"2010-11-15","url_title":"\"powered by: elkagroup\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2023","date":"2010-11-15","url_title":"allinurl:\/myspeach\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2024","date":"2010-11-15","url_title":"Powered by Revsense<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2025","date":"2010-11-15","url_title":"724CMS Powered, 724CMS Version 4.59. Enterprise<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2026","date":"2010-11-15","url_title":"index.php?option=com_facileforms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2027","date":"2010-11-15","url_title":"Powered By phUploader<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2028","date":"2010-11-15","url_title":"inurl:\"myLDlinker.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2029","date":"2010-11-15","url_title":"inurl:com_idoblog<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2030","date":"2010-11-15","url_title":"\/modules\/xhresim\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2033","date":"2010-11-15","url_title":"\"Powered by FubarForum v1.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2034","date":"2010-11-15","url_title":"\/modules\/amevents\/print.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2036","date":"2010-11-15","url_title":"allinurl: com_gallery \"func\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2037","date":"2010-11-15","url_title":"\"pForum 1.29a\" OR \"\"Powie's PSCRIPT Forum 1.26\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2038","date":"2010-11-15","url_title":"allinurl: \"\/modules\/myTopics\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2039","date":"2010-11-15","url_title":"inurl:\"com_ckforms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2040","date":"2010-11-15","url_title":"allinurl:\"index.php?site=\" \"W-Agora\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2043","date":"2010-11-15","url_title":"inurl:\"index.php?m_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2044","date":"2010-11-15","url_title":"Powered by MVC-Web CMS inurl:\/index.asp?newsid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2045","date":"2010-11-15","url_title":"allinurl: \"showCat.php?cat_id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2047","date":"2010-11-15","url_title":"\"PhpLinkExchange v1.02\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2048","date":"2010-11-15","url_title":"\"ClanSys v.1.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2049","date":"2010-11-15","url_title":"inurl:inc_accountlistmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2050","date":"2010-11-15","url_title":"inurl:com_jomestate<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2052","date":"2010-11-15","url_title":"\"Members Statistics\" +\"Total Members\" +\"Guests Online\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2053","date":"2010-11-15","url_title":"\"Copyright Interactivefx.ie\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2055","date":"2010-11-15","url_title":"inurl:tr.php?id= Hosting<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2056","date":"2010-11-15","url_title":"allinur:com_extended_registration<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2058","date":"2010-11-15","url_title":"inurl:com_rapidrecipe \"recipe_id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2059","date":"2010-11-15","url_title":"\"Powered by SoftbizScripts\" \"OUR SPONSORS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2060","date":"2010-11-15","url_title":"Powered by PowerPortal v1.3a<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2062","date":"2010-11-15","url_title":"\"powered by kure\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2065","date":"2010-11-15","url_title":"\"Liberum Help Desk, Copyright (C) 2001 Doug Luxem\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2066","date":"2010-11-15","url_title":"inurl:modules.php?name=Shopping_Cart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2068","date":"2010-11-15","url_title":"intext:\"powered by itaco group\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2070","date":"2010-11-15","url_title":"mediaHolder.php?id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2072","date":"2010-11-15","url_title":"\"powered by seditio\" OR \"powered by ldu\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2074","date":"2010-11-15","url_title":"Powered By AJ Auction<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2075","date":"2010-11-15","url_title":"\"Powered by Content Injector v1.52\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2077","date":"2010-11-15","url_title":"Events Calendar 1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2079","date":"2010-11-15","url_title":"inurl:inc_linksmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2080","date":"2010-11-15","url_title":"inurl:\/index.php?option=com_otzivi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2082","date":"2010-11-15","url_title":"\"Powered by DigitalHive\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2083","date":"2010-11-15","url_title":"inurl:\"com_casino_blackjack\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2084","date":"2010-11-15","url_title":"inurl:\"\/tagit2b\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2085","date":"2010-11-15","url_title":"\"powered by LionWiki \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2086","date":"2010-11-15","url_title":"allinurl: \"index.php?area\"galid<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2087","date":"2010-11-15","url_title":"inurl:\"tr1.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2088","date":"2010-11-15","url_title":"\"Designed by Spaceacre\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2089","date":"2010-11-15","url_title":"Powered by Shadowed Portal<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2090","date":"2010-11-15","url_title":"\"Powered by: PhotoPost PHP 4.6.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2091","date":"2010-11-15","url_title":"inurl:\"com_otzivi\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2093","date":"2010-11-15","url_title":"\"Powered by PsNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2094","date":"2010-11-15","url_title":"inurl:inc_faqsmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2095","date":"2010-11-15","url_title":"\"powered by sX-Shop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2096","date":"2010-11-15","url_title":"intext:'Powered by ProArcadeScript ' inurl:'game.php?id='<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2097","date":"2010-11-15","url_title":"inurl:tr.php?id= Downline<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2098","date":"2010-11-15","url_title":"inurl:tr.php?id= Autoresponder<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2099","date":"2010-11-15","url_title":"inurl:\"\/index.php?m=\" \"PHPRecipeBook 2.39\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2100","date":"2010-11-15","url_title":"\"powered by webClassifieds\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2102","date":"2010-11-15","url_title":"\"Powered by SoftbizScripts\" \"ALL JOBS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2103","date":"2010-11-15","url_title":"inurl:com_jabode<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2105","date":"2010-11-15","url_title":"inurl:\"nabopoll\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2109","date":"2010-11-15","url_title":"\"Powered by CMScout \u00c2\u00a92005 CMScout Group\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2111","date":"2010-11-15","url_title":"inurl:test.php Powered by TalkBack<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2114","date":"2010-11-15","url_title":"\"Powered by Ovidentia\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2115","date":"2010-11-15","url_title":"team5 studio all rights reserved site:cn<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2117","date":"2010-11-15","url_title":"\"powered by phpGreetCards\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2123","date":"2010-11-15","url_title":"inurl:\/wp-content\/plugins\/wpSS\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2125","date":"2010-11-15","url_title":"\"Powerd by www.e-webtech.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2126","date":"2010-11-15","url_title":"inurl:inc_billboardmanager.asp?ItemID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2127","date":"2010-11-15","url_title":"allinurl :\"modules\/recipe\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2129","date":"2010-11-15","url_title":"\"powered by php advanced transfer manager\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2130","date":"2010-11-15","url_title":"\"Powered by GeN4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2131","date":"2010-11-15","url_title":"\"Powered By Gravity Board X v2.0 BETA\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2132","date":"2010-11-15","url_title":"inurl:com_flippingbook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2135","date":"2010-11-15","url_title":"\"Powered by vlBook 1.21\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2136","date":"2010-11-15","url_title":"Copyright \u00c2\u00a9 Rotator 2008<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2137","date":"2010-11-15","url_title":"inurl:tr.php?id= Reminder Service<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2138","date":"2010-11-15","url_title":"\"Jevonweb Guestbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2139","date":"2010-11-15","url_title":"inurl:inc_contactusmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2140","date":"2010-11-15","url_title":"inurl:com_neorecruit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2141","date":"2010-11-15","url_title":"\"index.php?option=com_mdigg\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2142","date":"2010-11-15","url_title":"\"Uploader by CeleronDude.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2144","date":"2010-11-15","url_title":"'SEO by NuSEO.PHP'<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2146","date":"2010-11-15","url_title":"powered by zeeways<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2148","date":"2010-11-15","url_title":"intitle:\"Shorty (Beta)\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2150","date":"2010-11-15","url_title":"inurl:index.php?mod=ConcoursPhoto<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2151","date":"2010-11-15","url_title":"\"Copyright MaxiSepet \u00a9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2152","date":"2010-11-15","url_title":"Powered by sabros.us<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2154","date":"2010-11-15","url_title":"inurl:inc_registrationmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2157","date":"2010-11-15","url_title":"\"You have not provided a survey identification number\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2159","date":"2010-11-15","url_title":"\"Powered by ComicShout\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2160","date":"2010-11-15","url_title":"powered by Pixaria. Gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2161","date":"2010-11-15","url_title":"\"Powered by FlashGameScript\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2163","date":"2010-11-15","url_title":"index.php?option=com_ongallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2166","date":"2010-11-15","url_title":"\"This website is powered by Trio\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2168","date":"2010-11-15","url_title":"content_by_cat.asp?contentid ''catid''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2170","date":"2010-11-15","url_title":"browse_videos.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2172","date":"2010-11-15","url_title":"inurl:JBSPro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2174","date":"2010-11-15","url_title":"inurl:inc_joblistingmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2176","date":"2010-11-15","url_title":"Maintained with the Ocean12 Contact Manager Pro v1.02<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2177","date":"2010-11-15","url_title":"buyers_subcategories.php?IndustryID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2178","date":"2010-11-15","url_title":"\"Powered by Minerva\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2179","date":"2010-11-15","url_title":"inurl:\"izle.asp?oyun=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2180","date":"2010-11-15","url_title":"Copyright \u00c2\u00a9 Viral Marketing 2008<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2181","date":"2010-11-15","url_title":"inurl:\"IDFM=\" \"form.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2182","date":"2010-11-15","url_title":"inurl:inc_newsmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2186","date":"2010-11-15","url_title":"Powered by Arctic v2.0.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2190","date":"2010-11-15","url_title":"Powered by: Zanfi Solutions<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2192","date":"2010-11-15","url_title":"\"Powered by SiteX 0.7 Beta\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2193","date":"2010-11-15","url_title":"inurl:\"freshlinks_panel\/index.php?linkid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2194","date":"2010-11-15","url_title":"Powered By WebSihirbaz\u00c4\u00b1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2199","date":"2010-11-15","url_title":"inurl:inc_paypalstoremanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2200","date":"2010-11-15","url_title":"Powered By phpCOIN 1.2.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2202","date":"2010-11-15","url_title":"Powered By: \u00a9 Simplicity oF Upload<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2203","date":"2010-11-15","url_title":"\"Developed by Quate.net.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2206","date":"2010-11-15","url_title":"allinurl:directory.php?ax=list<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2207","date":"2010-11-15","url_title":"inurl:w3.php?nodeId=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2208","date":"2010-11-15","url_title":"VS-G\u00e4stebuch V. \u00a9<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2209","date":"2010-11-15","url_title":"Uebimiau Webmail v3.2.0-1.8<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2211","date":"2010-11-15","url_title":"\"ATutor 1.6.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2213","date":"2010-11-15","url_title":"\"Search | Invite | Mail | Blog | Forum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2216","date":"2010-11-15","url_title":"elkagroup - Image Gallery v1.0 - All right reserved<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2221","date":"2010-11-15","url_title":"intext:\"Powered by CLscript.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2223","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_oziogallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2224","date":"2010-11-15","url_title":"\"Powered by Content Injector v1.53\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2226","date":"2010-11-15","url_title":"inurl:\"click.php?hostid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2227","date":"2010-11-15","url_title":"inurl:\/tiny_mce\/plugins\/filemanager\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2229","date":"2010-11-15","url_title":"inurl:\"search_results.php?browse=1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2230","date":"2010-11-15","url_title":"\"powered by fuzzylime\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2231","date":"2010-11-15","url_title":"Powered by ThinkAdmin<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2232","date":"2010-11-15","url_title":"phpBazar Ver. 2.1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2233","date":"2010-11-15","url_title":"inurl:gotourl.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2234","date":"2010-11-15","url_title":"inurl:\"module=helpcenter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2235","date":"2010-11-15","url_title":"Powered By PHPhotoalbum<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2237","date":"2010-11-15","url_title":"\"Gallery powered by fMoblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2239","date":"2010-11-15","url_title":"\"Powered by Orca Interactive Forum Script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2242","date":"2010-11-15","url_title":"inurl:\"browsecats.php?cid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2243","date":"2010-11-15","url_title":"\"Powered by MySpace Content Zone\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2244","date":"2010-11-15","url_title":"allinurl: \"com_actualite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2245","date":"2010-11-15","url_title":"inurl:\"com_book\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2246","date":"2010-11-15","url_title":"\"powered by AllMyGuests\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2248","date":"2010-11-15","url_title":"allinurl : \/web3news\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2249","date":"2010-11-15","url_title":"Powered by BoutikOne\u00ae<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2251","date":"2010-11-15","url_title":"\" Powered by Xpoze \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2254","date":"2010-11-15","url_title":"allinurl:\"macgurublog.php?uid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2257","date":"2010-11-15","url_title":"powered by AirvaeCommerce 3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2258","date":"2010-11-15","url_title":"inurl: \"tops_top.php? id_cat =\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2259","date":"2010-11-15","url_title":"PHPEmailManager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2261","date":"2010-11-15","url_title":"\"Powered by ExBB \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2262","date":"2010-11-15","url_title":"\"Powered by Locazolist Copyright \u00a9 2006\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2266","date":"2010-11-15","url_title":"\"txx cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2269","date":"2010-11-15","url_title":"inurl:\"printer.asp?forum=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2270","date":"2010-11-15","url_title":"inurl:\"com_ownbiblio\" catalogue<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2272","date":"2010-11-15","url_title":"\"CMS Webmanager-pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2274","date":"2010-11-15","url_title":"inurl:\"\/geeklog\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2282","date":"2010-11-15","url_title":"inurl:\/webCal3_detail.asp?event_id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2284","date":"2010-11-15","url_title":"inurl:classifieds\/view.php?category=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2285","date":"2010-11-15","url_title":"\"Signkorn Guestbook 1.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2290","date":"2010-11-15","url_title":"inurl:\"powered by eggblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2291","date":"2010-11-15","url_title":"\"pForum 1.30\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2292","date":"2010-11-15","url_title":"Powered By AJ Auction<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2293","date":"2010-11-15","url_title":"faqview.asp?key<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2295","date":"2010-11-15","url_title":"\"Powered by: MFH v1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2296","date":"2010-11-15","url_title":"inurl:\"com_beamospetition\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2298","date":"2010-11-15","url_title":"\"Powered By 4smart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2303","date":"2010-11-15","url_title":"inurl :\/PhotoCart\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2305","date":"2010-11-15","url_title":"\"Powered by GetMyOwnArcade\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2306","date":"2010-11-15","url_title":"Powered By : PersianBB.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2309","date":"2010-11-15","url_title":"\"Powered by Simple PHP Text newsletter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2314","date":"2010-11-15","url_title":"allinurl: \"com_estateagent\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2315","date":"2010-11-15","url_title":"powered by Php Blue Dragon Platinum<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2320","date":"2010-11-15","url_title":"intitle:\"A Better ASP User Gallery\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"2321","date":"2010-11-15","url_title":"\"Powered by DZcms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2323","date":"2010-11-15","url_title":"inurl:\"com_event\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2326","date":"2010-11-15","url_title":"inurl:\"\/alternate_profiles\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2330","date":"2010-11-15","url_title":"\"This website is powered by Mobius\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2331","date":"2010-11-15","url_title":"intitle:WEBEYES GUEST BOOK inurl:.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2332","date":"2010-11-15","url_title":"\"visiteurs v2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2333","date":"2010-11-15","url_title":"inurl:\"com_portfol\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2334","date":"2010-11-15","url_title":"\"Powered by ZeeMatri\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2335","date":"2010-11-15","url_title":"inurl:tr.php?id= Banner<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2336","date":"2010-11-15","url_title":"Powered By: 4images 1.7.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2339","date":"2010-11-15","url_title":"intext:\"Powered by Max.Blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2340","date":"2010-11-15","url_title":"intitle:USP FOSS Distribution<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2344","date":"2010-11-15","url_title":"inurl:\"vbplaza.php?do=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2346","date":"2010-11-15","url_title":"allintext:\"Powered by: TotalCalendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2347","date":"2010-11-15","url_title":"Powered by PHP Dir Submit - Directory Submission Script<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2348","date":"2010-11-15","url_title":"intitle:\"MAXSITE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2350","date":"2010-11-15","url_title":"Power with ecsportal rel 6.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2351","date":"2010-11-15","url_title":"inurl:\"list.php?c=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2354","date":"2010-11-15","url_title":"Powered by YaBBSM V2.5.0 Based on YABB SE<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2355","date":"2010-11-15","url_title":"\"Powered by YDC\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2356","date":"2010-11-15","url_title":"Powered by emuCMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2359","date":"2010-11-15","url_title":"intitle:\"Rx08.ii36B.Rv\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2361","date":"2010-11-15","url_title":"intext:\"Design by BB Media.Org\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2362","date":"2010-11-15","url_title":"calendar.asp?eventdetail<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2364","date":"2010-11-15","url_title":"Powered by Multi Website 1.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2365","date":"2010-11-15","url_title":"Powered by iScripts VisualCaster<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2367","date":"2010-11-15","url_title":"\"Powered by DesClub.com - phpLinkat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2368","date":"2010-11-15","url_title":"Powered by: Zanfi Solutions<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2369","date":"2010-11-15","url_title":"inurl:\"com_equipment\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2371","date":"2010-11-15","url_title":"\"Everyone should be on TV! Now you can upload 2 TV\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2376","date":"2010-11-15","url_title":"\" created by creato.biz \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2378","date":"2010-11-15","url_title":"\"Powered by: Southburn\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2381","date":"2010-11-15","url_title":"infusions\/raidtracker_panel\/thisraidprogress.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2383","date":"2010-11-15","url_title":"inurl:\"phpsecurepages\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2384","date":"2010-11-15","url_title":"allinurl: \"index.php?mod=galerie\"action=gal<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2387","date":"2010-11-15","url_title":"Site cr\u00e9\u00e9 avec GuppY v4.5.18 \u00a9<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2388","date":"2010-11-15","url_title":"intext:\"Powered by WSN Links Basic Edition\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2389","date":"2010-11-15","url_title":"inurl:\"\/index.php?option=com_rsfiles\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2391","date":"2010-11-15","url_title":"Powered By AstroSPACES<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2393","date":"2010-11-15","url_title":"Powered by FluentCMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2394","date":"2010-11-15","url_title":"inurl:dpage.php?docID<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2397","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_iproperty\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2398","date":"2010-11-15","url_title":"\"Powered by WebStudio eCatalogue\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2400","date":"2010-11-15","url_title":"powered by JAF CMS \u00a9 2004 - 2006<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2402","date":"2010-11-15","url_title":"\"Powered by NovaBoard v1.1.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2404","date":"2010-11-15","url_title":"inurl:\/downlot.php?file=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2408","date":"2010-11-15","url_title":"inurl:\"read.asp?fID=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2410","date":"2010-11-15","url_title":"\"Powered By The Black Lily 2007\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2411","date":"2010-11-15","url_title":"inurl:\"simpleblog3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2412","date":"2010-11-15","url_title":"allinurl:\/m2f_usercp.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2413","date":"2010-11-15","url_title":"powered by Dreampics Builder<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2414","date":"2010-11-15","url_title":"inurl:\"classifide_ad.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2417","date":"2010-11-15","url_title":"inurl:\/jobsearchengine\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2419","date":"2010-11-15","url_title":"allinurl:\"com_n-gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2424","date":"2010-11-15","url_title":"inurl:com_pinboard<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2425","date":"2010-11-15","url_title":"\"\u00c2\u00a9 2005-2006 Powered by eSyndiCat Link Exchange Script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2426","date":"2010-11-15","url_title":"cat_sell.php?cid= or selloffers.php?cid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2427","date":"2010-11-15","url_title":"\"Powered By Azadi Network\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2428","date":"2010-11-15","url_title":"\"Powered by i-pos Storefront\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2429","date":"2010-11-15","url_title":"intitle:\"ASP inline corporate calendar\" inurl:.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2430","date":"2010-11-15","url_title":"inurl:friend.php?op=FriendSend<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2431","date":"2010-11-15","url_title":"inurl:com_gamesbox<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2432","date":"2010-11-15","url_title":"\"Powered by INVOhost\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2433","date":"2010-11-15","url_title":"\"Powered by WebStudio eHotel\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2435","date":"2010-11-15","url_title":"inurl:com_redshop<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2436","date":"2010-11-15","url_title":"\"Powered by yacs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2437","date":"2010-11-15","url_title":"\"(C) by CyberTeddy\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2438","date":"2010-11-15","url_title":"\"Powered by Shout!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2440","date":"2010-11-15","url_title":"\"2007 BookmarkX script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2441","date":"2010-11-15","url_title":"Doop CMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2442","date":"2010-11-15","url_title":"\"powered by sazcart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2443","date":"2010-11-15","url_title":"inurl:com_community<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2444","date":"2010-11-15","url_title":"allinurl:\"\/questcms\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2446","date":"2010-11-15","url_title":"inurl:news.php?mode=voir<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2447","date":"2010-11-15","url_title":"\" Powered by Pie Cart Pro \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2449","date":"2010-11-15","url_title":"inurl:index.php?ini[langpack]=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2452","date":"2010-11-15","url_title":"allinurl:\"channel_detail.php?chid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2453","date":"2010-11-15","url_title":"inurl:apages.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2457","date":"2010-11-15","url_title":"\"Designed & Developed by net-finity\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2458","date":"2010-11-15","url_title":"intext:Powered by CPA Site Solutions<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2461","date":"2010-11-15","url_title":"ClearBudget v0.6.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2464","date":"2010-11-15","url_title":"inurl:func=selectcat + com_remository<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2465","date":"2010-11-15","url_title":"\"ShopMaker v1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2466","date":"2010-11-15","url_title":"\"Powered by jSite 1.0 OE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2467","date":"2010-11-15","url_title":"Powered by Online Email Manager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2468","date":"2010-11-15","url_title":"\"Web Site Design by Red Cat Studios\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2471","date":"2010-11-15","url_title":"inurl:\"webboard\/view.php?topic=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2472","date":"2010-11-15","url_title":"\/index.php?option=com_restaurante<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2473","date":"2010-11-15","url_title":"inurl:\"com_portfol\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2477","date":"2010-11-15","url_title":"intitle:\"DUcalendar 1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2479","date":"2010-11-15","url_title":"inurl:\/infusions\/e_cart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2487","date":"2010-11-15","url_title":"allinurl:flashblog.html \"flashblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2489","date":"2010-11-15","url_title":"com_easybook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2490","date":"2010-11-15","url_title":"inurl:index.php?option=com_nicetalk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2492","date":"2010-11-15","url_title":"Powered by CMScout (c)2005 CMScout Group<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2493","date":"2010-11-15","url_title":"powered by minimal Gallery 0.8<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2494","date":"2010-11-15","url_title":"powered by sX-Shop<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2495","date":"2010-11-15","url_title":"inurl:\"com_ignitegallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2497","date":"2010-11-15","url_title":"inurl:com_brightweblinks<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2501","date":"2010-11-15","url_title":"Powered by odlican.net cms v.1.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2502","date":"2010-11-15","url_title":"Powered By form2list<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2503","date":"2010-11-15","url_title":"inurl:\/_blogadata\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2505","date":"2010-11-15","url_title":"SPBOARD v4.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2506","date":"2010-11-15","url_title":"inurl:com_jmarket<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2507","date":"2010-11-15","url_title":"inurl:com_jtickets<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2509","date":"2010-11-15","url_title":"inurl:\"com_rwcards\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2510","date":"2010-11-15","url_title":"\"index.php?sbjoke_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2511","date":"2010-11-15","url_title":"\"This website was created with phpWebThings\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2512","date":"2010-11-15","url_title":"inurl:questions.php?idcat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2513","date":"2010-11-15","url_title":"photokorn 1.52<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2514","date":"2010-11-15","url_title":"Powered by SAPID CMF Build 87<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2515","date":"2010-11-15","url_title":"inurl:\"directory.php?cat=\" pubs<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2517","date":"2010-11-15","url_title":"inurl:\"userjournals.php?blog.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2518","date":"2010-11-15","url_title":"inurl:\"com_youtube\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2519","date":"2010-11-15","url_title":"inurl:\"index.php?serverid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2523","date":"2010-11-15","url_title":"inurl:\"com_photoblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2524","date":"2010-11-15","url_title":"inurl:indexmess.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2525","date":"2010-11-15","url_title":"Powered by phpFaber URLInn. Copyright \u00c2\u00a9 2004-2006 phpFaber<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2526","date":"2010-11-15","url_title":"inurl:com_joomradio<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2527","date":"2010-11-15","url_title":"inurl:com_jnewsletter<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2528","date":"2010-11-15","url_title":"inurl:inc_classifiedlistingsmanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2529","date":"2010-11-15","url_title":"Powered by Online Guestbook Pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2532","date":"2010-11-15","url_title":"inurl:\"track.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2533","date":"2010-11-15","url_title":"inurl:com_jcommunity<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2537","date":"2010-11-15","url_title":"\/modules\/tadbook2\/open_book.php?book_sn=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2540","date":"2010-11-15","url_title":"''links.asp?CatId''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2546","date":"2010-11-15","url_title":"inurl:\"search_form.php?sb_showresult=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2548","date":"2010-11-15","url_title":"Powered by boastMachine v3.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2549","date":"2010-11-15","url_title":"\"index.php?section=post_upload\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2550","date":"2010-11-15","url_title":"allinurl: In YoUr Dream Lamerz<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"2551","date":"2010-11-15","url_title":"Copyright 2007, PHPAUCTION.NET<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2552","date":"2010-11-15","url_title":"Online Booking Manager2.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2553","date":"2010-11-15","url_title":"\"cms SunLight 5.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2554","date":"2010-11-15","url_title":"option=com_paxxgallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2555","date":"2010-11-15","url_title":"inurl:index.php?option=com_NeoRecruit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2558","date":"2010-11-15","url_title":"\"Powered by Battle Blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2559","date":"2010-11-15","url_title":"inurl:\"vcalendar_asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2561","date":"2010-11-15","url_title":"inurl:\"com_simpledownload\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2562","date":"2010-11-15","url_title":"allinurl :\"\/modules\/tutorials\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2565","date":"2010-11-15","url_title":"powered by joovili<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2566","date":"2010-11-15","url_title":"intext:Powered by SaphpLesson 4.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2568","date":"2010-11-15","url_title":"infusions\/triscoop_race_system\/race_details.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2570","date":"2010-11-15","url_title":"intext:\"Event List 0.8 Alpha by schlu.net \"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2574","date":"2010-11-15","url_title":"developed by ARWScripts.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2575","date":"2010-11-15","url_title":"\"powered by CMS Made Simple version 1.1.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2580","date":"2010-11-15","url_title":"inurl:\"view.php?ItemID=\" rating \"rate this review\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2581","date":"2010-11-15","url_title":"\"Webdesign Cosmos Solutions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2583","date":"2010-11-15","url_title":"inurl:cal_cat.php?op=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2584","date":"2010-11-15","url_title":"inurl:com_liveticker<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2585","date":"2010-11-15","url_title":"intext:\"Powered by the 1-2-3 music store\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2591","date":"2010-11-15","url_title":"?action=pro_show and ?action=disppro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2592","date":"2010-11-15","url_title":"Powered by WebspotBlogging<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2593","date":"2010-11-15","url_title":"\"powered by vsp stats processor\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2594","date":"2010-11-15","url_title":"inurl:employer_profile.php?compid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2595","date":"2010-11-15","url_title":"inurl:com_awd_song<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2599","date":"2010-11-15","url_title":"\"MangoBery 1.0 Alpha\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2600","date":"2010-11-15","url_title":"inurl:view_group.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2607","date":"2010-11-15","url_title":"allinurl: \"index.php?p=gallerypic img_id\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2608","date":"2010-11-15","url_title":"allinurl:com_jpad<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2610","date":"2010-11-15","url_title":"allinurl:\"com_candle\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2611","date":"2010-11-15","url_title":"\"powered by FlatPress\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2612","date":"2010-11-15","url_title":"inurl:ugroups.php?UID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2613","date":"2010-11-15","url_title":"allinurl:option=com_livechat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2615","date":"2010-11-15","url_title":"Powered by phpMyDesktop|arcade v1.0 (final)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2616","date":"2010-11-15","url_title":"inurl:com_products \"intCategoryId\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2620","date":"2010-11-15","url_title":"inurl:index.php?mod=jeuxflash<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2622","date":"2010-11-15","url_title":"inurl:\"track.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2623","date":"2010-11-15","url_title":"\"Ladder Scripts by\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2624","date":"2010-11-15","url_title":"\"powergap\" or \"s04.php\" or s01.php or s02.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2626","date":"2010-11-15","url_title":"\"PKs Movie Database\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2628","date":"2010-11-15","url_title":"inurl:enq\/big.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2630","date":"2010-11-15","url_title":"allintext:\"Powered By Buddy Zone\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2631","date":"2010-11-15","url_title":"intext:\" Website Design and Hosting By Netricks, Inc.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2632","date":"2010-11-15","url_title":"com_thyme<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2636","date":"2010-11-15","url_title":"\"PHP WEBQUEST VERSION \" or inurl:\"\/phpwebquest\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2638","date":"2010-11-15","url_title":"All right reserved 2002-2003 (MSN\/Web Server Creator)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2640","date":"2010-11-15","url_title":"\"Powerd by www.e-webtech.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2641","date":"2010-11-15","url_title":"powered by PhpMesFilms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2645","date":"2010-11-15","url_title":"\"Internet Photoshow - Slideshow\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2646","date":"2010-11-15","url_title":"inurl:choosecard.php?catid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2647","date":"2010-11-15","url_title":"\"Powered by Real Estate Portal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2648","date":"2010-11-15","url_title":"inurl:browsecats.php?cid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2649","date":"2010-11-15","url_title":"inurl:com_mdigg<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2652","date":"2010-11-15","url_title":"inurl:trr.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2653","date":"2010-11-15","url_title":"inurl:\"kroax.php?category\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2654","date":"2010-11-15","url_title":"\"Powered by Reciprocal Links Manager\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2658","date":"2010-11-15","url_title":"intext:\"Powered by eDocStore\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2660","date":"2010-11-15","url_title":"Powered by AM4SS 1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2661","date":"2010-11-15","url_title":"\"Powered by AlstraSoft SendIt Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2663","date":"2010-11-15","url_title":"inurl:com_content<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2665","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_huruhelpdesk\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2667","date":"2010-11-15","url_title":"Powered by Article Directory<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2668","date":"2010-11-15","url_title":"\"Copyright 2005 Affiliate Directory\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2669","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_bookjoomlas\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2670","date":"2010-11-15","url_title":"DevMass Shopping Cart<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2671","date":"2010-11-15","url_title":"inurl:index.php?option=com_allhotels<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2672","date":"2010-11-15","url_title":"\"powered by aflog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2673","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_simplefaq\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2674","date":"2010-11-15","url_title":"inurl:couponsite\/index.php?page=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2675","date":"2010-11-15","url_title":"inurl:\"directory.php?ax=list\" gaming<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2677","date":"2010-11-15","url_title":"\"script by RECIPE SCRIPT\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2679","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_jobline\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2680","date":"2010-11-15","url_title":"Dosya Yukle Scrtipi v1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2681","date":"2010-11-15","url_title":"allinurl: modules-php-op-modload \"req view_cat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2684","date":"2010-11-15","url_title":"\"Powered by Absolute File Send\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2686","date":"2010-11-15","url_title":"inurl:wapmain.php?option=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2688","date":"2010-11-15","url_title":"allinurl:\"com_na_content\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2689","date":"2010-11-15","url_title":"inurl:\"com_jcalpro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2690","date":"2010-11-15","url_title":"Powered by Webiz<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2691","date":"2010-11-15","url_title":"inurl:category.php?cate_id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2693","date":"2010-11-15","url_title":"CaLogic Calendars V1.2.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2696","date":"2010-11-15","url_title":"\"Powered by Rock Band CMS 0.10\"\t<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2698","date":"2010-11-15","url_title":"Copyright Acme 2008<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2700","date":"2010-11-15","url_title":"\"Creative Guestbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2701","date":"2010-11-15","url_title":"\"DeeEmm CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2703","date":"2010-11-15","url_title":"powered by vBulletin 4.0.4<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2705","date":"2010-11-15","url_title":"\"Vivid Ads Shopping Cart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2706","date":"2010-11-15","url_title":"inurl:\"\/rbfminc\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2707","date":"2010-11-15","url_title":"intext:Powered by AWCM v2.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2710","date":"2010-11-15","url_title":"\"Powered By AlstraSoft AskMe Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2711","date":"2010-11-15","url_title":"allinurl:\"com_neogallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2712","date":"2010-11-15","url_title":"inurl:\"com_category\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2713","date":"2010-11-15","url_title":"\"Powered By Zoopeer\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2714","date":"2010-11-15","url_title":"inurl:index.php?ortupg=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2715","date":"2010-11-15","url_title":"inurl:com_jomtube<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2716","date":"2010-11-15","url_title":"\"Powered by web directory script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2717","date":"2010-11-15","url_title":"inurl:com_gigcal<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2718","date":"2010-11-15","url_title":"Powered MarketSaz<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2720","date":"2010-11-15","url_title":"inurl:com_ezautos<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2721","date":"2010-11-15","url_title":"\"Designed & Developed by Zeeways.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2722","date":"2010-11-15","url_title":"inurl:option=com_education_classes<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2723","date":"2010-11-15","url_title":"allinurl:\"lyrics_menu\/lyrics_song.php?l_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2726","date":"2010-11-15","url_title":"infusions\/recept\/recept.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2729","date":"2010-11-15","url_title":"\"Powered By diskos\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2732","date":"2010-11-15","url_title":"Copyright 2006 \u00c2\u00a9 Flax Article Manager v1.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2734","date":"2010-11-15","url_title":"Powered by PHP Image Gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2736","date":"2010-11-15","url_title":"Powered By Pligg | Legal: License and Source<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2738","date":"2010-11-15","url_title":"inurl:\/_blogadata\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2741","date":"2010-11-15","url_title":"inurl:\"com_a6mambocredits\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2742","date":"2010-11-15","url_title":"\"index.php?id_menu=\" CMScontrol<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2743","date":"2010-11-15","url_title":"inurl:\"com_eventcal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2744","date":"2010-11-15","url_title":"\"and Powered By :Sansak\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2746","date":"2010-11-15","url_title":"inurl:profile.php?mode=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2747","date":"2010-11-15","url_title":"Powered By SalSa Creations<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2748","date":"2010-11-15","url_title":"inurl:modules.php?op= \"pollID\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2749","date":"2010-11-15","url_title":"\"Powered by SazCart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2750","date":"2010-11-15","url_title":"intext:\"Powered by Max.Blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2751","date":"2010-11-15","url_title":"\"Powered by CMSimple\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2752","date":"2010-11-15","url_title":"inurl:\"com_performs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2753","date":"2010-11-15","url_title":"inurl:\"com_mambowiki\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2754","date":"2010-11-15","url_title":"index.asp?archivio=OK<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2755","date":"2010-11-15","url_title":"album.asp?pic= .jpg cat=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2757","date":"2010-11-15","url_title":"\"Multi-Page Comment System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2759","date":"2010-11-15","url_title":"inurl:\"com_wmtpic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2760","date":"2010-11-15","url_title":"inurl:index.php?mode=game_player<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2763","date":"2010-11-15","url_title":"album.asp?pic= .jpg cat=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2764","date":"2010-11-15","url_title":"inurl:\"option=com_simpleshop\" & inurl:\"viewprod\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2765","date":"2010-11-15","url_title":"intext:\"Powered by Community CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2766","date":"2010-11-15","url_title":"\"Powered by Scallywag\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2767","date":"2010-11-15","url_title":"inurl:\"phshoutbox.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2769","date":"2010-11-15","url_title":"\"index.php?option=com_seyret\" \/ \"com_seyret\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2770","date":"2010-11-15","url_title":"inurl:inc_memberdirectorymanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2771","date":"2010-11-15","url_title":"inurl:\"mod=notizie\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2772","date":"2010-11-15","url_title":"\"Powered By ScozNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2774","date":"2010-11-15","url_title":"\"PHP BP Team\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2776","date":"2010-11-15","url_title":"inurl:\"zcat.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2777","date":"2010-11-15","url_title":"inurl:K-Search, Powered By K-Search<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2782","date":"2010-11-15","url_title":"inurl:\"com_mscomment\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2784","date":"2010-11-15","url_title":"Powered by Mitra Informatika Solusindo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2785","date":"2010-11-15","url_title":"2009 \u00a9 Satellite-X<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2787","date":"2010-11-15","url_title":"\"Powered by bSpeak 1.10\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2789","date":"2010-11-15","url_title":"Powered by osCommerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2790","date":"2010-11-15","url_title":"inurl:choosecard.php?catid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2791","date":"2010-11-15","url_title":"inurl:\"com_jphoto\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2792","date":"2010-11-15","url_title":"allinurl: e107_plugins\/easyshop\/easyshop.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2793","date":"2010-11-15","url_title":"inurl:\"com_koesubmit\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2795","date":"2010-11-15","url_title":"inurl:add_soft.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2796","date":"2010-11-15","url_title":"\"Powered by Absolute Podcast\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2798","date":"2010-11-15","url_title":"\"Copyright-2008@zeejobsite.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2800","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_jp_jobs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2801","date":"2010-11-15","url_title":"http:\/\/www.google.com\/search?source=ig&hl=fr&rlz=&q=allinurl:+Category.php%3FIndustrYID%3D<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2802","date":"2010-11-15","url_title":"index2.php?option=com_joomlaboard<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2804","date":"2010-11-15","url_title":"inurl:\"cameralife\/index.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2805","date":"2010-11-15","url_title":"inurl:option=com_huruhelpdesk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2806","date":"2010-11-15","url_title":"inurl:inc_membersareamanager.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2807","date":"2010-11-15","url_title":"\"Tanyakan Pada Rumput Yang Bergoyang\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2808","date":"2010-11-15","url_title":"inurl:\/component\/jesectionfinder\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2809","date":"2010-11-15","url_title":"intitle:phpMyAdmin<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2810","date":"2010-11-15","url_title":"inurl:\"com_phocagallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2811","date":"2010-11-15","url_title":"inurl:\"member.php?page=comments\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2812","date":"2010-11-15","url_title":"''webboard question.asp QID''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2815","date":"2010-11-15","url_title":"inurl:\"index.php?option=com_ponygallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2821","date":"2010-11-15","url_title":"\"PowerMovieList 0.14 Beta Copyright\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2822","date":"2010-11-15","url_title":"\"powered by MODx\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2824","date":"2010-11-15","url_title":"\"Powered by words tag script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2827","date":"2010-11-15","url_title":"FrontAccounting<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2828","date":"2010-11-15","url_title":"Powered by Egorix<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2833","date":"2010-11-15","url_title":"inurl:\"kgb19\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2834","date":"2010-11-15","url_title":"allinurl:buyer\/index.php?ProductID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2835","date":"2010-11-15","url_title":"\"powered by Sitellite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2843","date":"2010-11-15","url_title":"\"Powered by Comdev News Publisher\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2844","date":"2010-11-15","url_title":"Powered By: AJ Square Inc<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2846","date":"2010-11-15","url_title":"inurl:option=com_huruhelpdesk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2847","date":"2010-11-15","url_title":"inurl:inc_securedocumentlibrary.asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2848","date":"2010-11-15","url_title":"Powered by Dolphin<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2849","date":"2010-11-15","url_title":"inurl:\"php\/showContent.php?linkid=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2850","date":"2010-11-15","url_title":"sitou timou tumou tou<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2853","date":"2010-11-15","url_title":"inurl:index.php?option=com_lowcosthotels<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2854","date":"2010-11-15","url_title":"Vibro-School CMS by nicLOR.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2855","date":"2010-11-15","url_title":"\"Absolute Poll Manager XE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2856","date":"2010-11-15","url_title":"Copyright 2010. Software Index<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2857","date":"2010-11-15","url_title":"inurl:\"com_linkdirectory\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2858","date":"2010-11-15","url_title":"inurl:com_manager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2859","date":"2010-11-15","url_title":"\"Developed by Infoware Solutions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2861","date":"2010-11-15","url_title":"allinurl:\"verliadmin\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2862","date":"2010-11-15","url_title":"\"Powered by UNAK-CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2863","date":"2010-11-15","url_title":"inurl:\"com_quickfaq\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2865","date":"2010-11-15","url_title":"\"Powered by EZCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2866","date":"2010-11-15","url_title":"inurl:index.php?menu=adorder<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2867","date":"2010-11-15","url_title":"allinurl:\"com_accombo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2868","date":"2010-11-15","url_title":"\"Powered by Scratcher\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2870","date":"2010-11-15","url_title":"\"Powered by How2asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2871","date":"2010-11-15","url_title":"\"Powered by PHPBasket\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2872","date":"2010-11-15","url_title":"allinurl: op=viewslink&sid=<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"2875","date":"2010-11-15","url_title":"\"Powered by Dayfox Designs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2878","date":"2010-11-15","url_title":"\"PHPNews Version 0.93\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2879","date":"2010-11-15","url_title":"\"\/nuke\/iframe.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2880","date":"2010-11-15","url_title":"Sad Raven's Click Counter v1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2882","date":"2010-11-15","url_title":"Powered by dB Masters' Curium CMS 1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2883","date":"2010-11-15","url_title":"Powered by XT-Commerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2886","date":"2010-11-15","url_title":"\"Yogurt build\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2887","date":"2010-11-15","url_title":"inurl:e107_plugins<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2888","date":"2010-11-15","url_title":"\"Scientific Image DataBase\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2889","date":"2010-11-15","url_title":"Powered by phpMyRealty<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2891","date":"2010-11-15","url_title":"\"Powered by myUPB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2893","date":"2010-11-15","url_title":"inurl:\"com_simpledownload\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2895","date":"2010-11-15","url_title":"Powered by Flinx<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2896","date":"2010-11-15","url_title":"allinurl:\"com_restaurante\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2897","date":"2010-11-15","url_title":"Powered by MyHobbySite 1.01<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2898","date":"2010-11-15","url_title":"inurl:index.php?myPlantId=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2901","date":"2010-11-15","url_title":"\"powered by real-estate-website\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2903","date":"2010-11-15","url_title":"\"This site is powered by CMS Made Simple version 1.2.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2905","date":"2010-11-15","url_title":"infusions\/manuals\/manuals.php?manual=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2906","date":"2010-11-15","url_title":"allinurl:\/modernbill\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2907","date":"2010-11-15","url_title":"Powered by EasySiteNetwork<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2908","date":"2010-11-15","url_title":"inurl:\"main_forum.php?cat=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2910","date":"2010-11-15","url_title":"\"eCommerce Engine \u00a9 2006 xt:Commerce Shopsoftware\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2911","date":"2010-11-15","url_title":"intitle:\"Powered by Open Bulletin Board\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2912","date":"2010-11-15","url_title":"\"My Photo v1.46.4 \u00c2\u00a9 Big Resources\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2913","date":"2010-11-15","url_title":"Powered by Fantastic News v2.1.4<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2914","date":"2010-11-15","url_title":"Platform Dokeos 1.8.4 \u00c2\u00a9 2007<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2915","date":"2010-11-15","url_title":"\"Powered by iScripts SocialWare\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2916","date":"2010-11-15","url_title":"Powered By eLitius 1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2917","date":"2010-11-15","url_title":"inurl:\"com_artlinks\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2918","date":"2010-11-15","url_title":"inurl:com_djclassifieds<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2920","date":"2010-11-15","url_title":"inurl:ratelink.php?lnkid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2921","date":"2010-11-15","url_title":"Powered by: deonixscripts.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2922","date":"2010-11-15","url_title":"inurl:com_ybggal<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2923","date":"2010-11-15","url_title":"Powered By Power Editor<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2924","date":"2010-11-15","url_title":"\"Powered by: eSmile\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2925","date":"2010-11-15","url_title":"\"advanced_search_results.php?gender=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2926","date":"2010-11-15","url_title":"allinurl:\"com_ahsshop\"do=default<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2927","date":"2010-11-15","url_title":"inurl:com_ice \"catid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2928","date":"2010-11-15","url_title":"Powered by ExoPHPDesk v1.2 Final.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2931","date":"2010-11-15","url_title":"allinurl:spaw2\/dialogs\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2932","date":"2010-11-15","url_title":"Powered by eLitius Version 1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2935","date":"2010-11-15","url_title":"site:scartserver.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2936","date":"2010-11-15","url_title":"\"realizacja eCreo.eu\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2940","date":"2010-11-15","url_title":"inurl:index.php?option=com_akobook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2942","date":"2010-11-15","url_title":"inurl:\"\/CMS\/page.php?p=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2943","date":"2010-11-15","url_title":"Powered by CMScout (c)2005 CMScout Group<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2948","date":"2010-11-15","url_title":"intext:\"\u00a9 Tainos Webdesign\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2949","date":"2010-11-15","url_title":"inurl:\"com_virtuemart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2950","date":"2010-11-15","url_title":"\"Powered by RW::Download v2.0.3 lite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2951","date":"2010-11-15","url_title":"index.php?option=com_swmenupro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2952","date":"2010-11-15","url_title":"\"Powered By OpenCart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2953","date":"2010-11-15","url_title":"Powered by eclime.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2955","date":"2010-11-15","url_title":"inurl:\"article.download.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2956","date":"2010-11-15","url_title":"inurl:\"com_mojo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2957","date":"2010-11-15","url_title":"inurl:\"article.download.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2958","date":"2010-11-15","url_title":"\"Powered by LightBlog\" - Powered by LightBlog<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2959","date":"2010-11-15","url_title":"\"Powered by photokorn\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2961","date":"2010-11-15","url_title":"\"Powered by MetInfo 3.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2964","date":"2010-11-15","url_title":"pages.php?id= \"Multi Vendor Mall\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2968","date":"2010-11-15","url_title":"Powered by Zylone IT<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2969","date":"2010-11-15","url_title":"\"intitle:t3al shmeh\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"2970","date":"2010-11-15","url_title":"Powered by MetInfo 3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2971","date":"2010-11-15","url_title":"Powered by Info Fisier.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2972","date":"2010-11-15","url_title":"\"Powered by WebText\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2973","date":"2010-11-15","url_title":"Webdevelopment Tinx-IT<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2975","date":"2010-11-15","url_title":"\"PHPGlossar Version 0.8\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2976","date":"2010-11-15","url_title":"com_ijoomla_rss<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2977","date":"2010-11-15","url_title":"inurl:\"?pilih=forum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2983","date":"2010-11-15","url_title":"Powered by Guruscript.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2985","date":"2010-11-15","url_title":"allinurl:\"index.php?mod=archives\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2986","date":"2010-11-15","url_title":"\"index.php?option=com_qcontacts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2987","date":"2010-11-15","url_title":"\u00a9 Powered by sijio - Community Software<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2990","date":"2010-11-15","url_title":"Powered by TextAds 2.08<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2991","date":"2010-11-15","url_title":"inurl:\/com_chronocontact<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2994","date":"2010-11-15","url_title":"inurl:\"com_kochsuite\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2998","date":"2010-11-15","url_title":"inurl:option=articles artid<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"2999","date":"2010-11-15","url_title":"inurl:\"com_jembed\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3002","date":"2010-11-15","url_title":"\"powered by Gradman\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3003","date":"2010-11-15","url_title":"inurl:com_bfsurvey_profree<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3005","date":"2010-11-15","url_title":"inurl:option=com_cinema<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3006","date":"2010-11-15","url_title":"inurl:com_jejob<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3007","date":"2010-11-15","url_title":"inurl:prog.php?dwkodu=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3010","date":"2010-11-15","url_title":"\"Designed and powered by AWS Sports\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3014","date":"2010-11-15","url_title":"inurl:com_eportfolio<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3015","date":"2010-11-15","url_title":"intext:\"Parlic Design\" inurl:id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3016","date":"2010-11-15","url_title":"[ Powered by SkaDate dating ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3017","date":"2010-11-15","url_title":"inurl:com_jotloader<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3019","date":"2010-11-15","url_title":"inurl:\/wp-content\/plugins\/fgallery\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3021","date":"2010-11-15","url_title":"\u00a9 2010 Powered by Subrion CMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3023","date":"2010-11-15","url_title":"Powered by Guruscript.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3024","date":"2010-11-15","url_title":"\"powered by jshop\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3025","date":"2010-11-15","url_title":"\"Powered by TS Special Edition\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3026","date":"2010-11-15","url_title":"inurl:\/jobsearchengine\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3027","date":"2010-11-15","url_title":"inurl:\"com_jgen\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3030","date":"2010-11-15","url_title":"inurl:com_n-forms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3034","date":"2010-11-15","url_title":"\"powered by gelato cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3035","date":"2010-11-15","url_title":"inurl:\"cont_form.php?cf_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3036","date":"2010-11-15","url_title":"allinurl:links.php?t=search<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3038","date":"2010-11-15","url_title":"inurl:\"com_dateconverter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3040","date":"2010-11-15","url_title":"inurl:\"com_simplefaq\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3042","date":"2010-11-15","url_title":"inurl:com_jb2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3044","date":"2010-11-15","url_title":"inurl:\"com_dms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3045","date":"2010-11-15","url_title":"\"powered by: profitCode\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3048","date":"2010-11-15","url_title":"Powered by UGiA PHP UPLOADER V0.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3049","date":"2010-11-15","url_title":"Powered by iBoutique v4.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3051","date":"2010-11-15","url_title":"\"index.php?option=com_expose\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3052","date":"2010-11-15","url_title":"inurl:yvcomment<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3054","date":"2010-11-15","url_title":"\"kims Q - Administrator Login Mode\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3061","date":"2010-11-15","url_title":"inurl:\"com_hestar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3062","date":"2010-11-15","url_title":"\"Powered by NovaBoard v1.0.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3063","date":"2010-11-15","url_title":"inurl:es_offer.php?files_dir=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3065","date":"2010-11-15","url_title":"inurl:index.php?option=com_joomlaconnect_be<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3066","date":"2010-11-15","url_title":"\"Powered by TinyPHPForum v3.61\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3068","date":"2010-11-15","url_title":"intitle:\"CCMS v3.1 Demo PW\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3070","date":"2010-11-15","url_title":"\"powered by mcGalleryPRO\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3071","date":"2010-11-15","url_title":"Powered by Dayfox Designs This is a port of WordPress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3072","date":"2010-11-15","url_title":"\"Powered By EgyPlus\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3073","date":"2010-11-15","url_title":"inurl:com_seminar<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3074","date":"2010-11-15","url_title":"allintext:\"Powered By Buddy Zone\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3075","date":"2010-11-15","url_title":"inurl:index.php?option=com_ice<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3076","date":"2010-11-15","url_title":"Powered by LiteCommerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3077","date":"2010-11-15","url_title":"\"Web Group Communication Center\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3078","date":"2010-11-15","url_title":"inurl:com_xewebtv<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3080","date":"2010-11-15","url_title":"inurl:index.php?option=com_paxgallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3083","date":"2010-11-15","url_title":"Powered by iScripts SocialWare<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3084","date":"2010-11-15","url_title":"\"(C) This site is NITROpowered!\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3085","date":"2010-11-15","url_title":"\"phpQuestionnaire v3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3086","date":"2010-11-15","url_title":"\"generated by Exhibit Engine 1.5 RC 4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3087","date":"2010-11-15","url_title":"powered by connectix boards<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3088","date":"2010-11-15","url_title":"inurl:com_ezstore<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3089","date":"2010-11-15","url_title":"\"FrontAccounting\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3090","date":"2010-11-15","url_title":"inurl:\"option=com_elite_experts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3091","date":"2010-11-15","url_title":"inurl:\"com_tupinambis\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3093","date":"2010-11-15","url_title":"\"Powered by AMCMS3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3094","date":"2010-11-15","url_title":"\"Web Site Design by Red Cat Studios\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3101","date":"2010-11-15","url_title":"allinurl:\"com_cinema\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3104","date":"2010-11-15","url_title":"\"Powered by Clipshare\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3106","date":"2010-11-15","url_title":"\"Powered by PHPizabi v0.848b C1 HFP1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3108","date":"2010-11-15","url_title":"inurl:com_jejob<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3110","date":"2010-11-15","url_title":"inurl:\"com_jpodium\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3111","date":"2010-11-15","url_title":"intext:\"Powered by: Virtual War v1.5.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3112","date":"2010-11-15","url_title":"inurl:index.php\/option?com_flexicontent<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3113","date":"2010-11-15","url_title":"inurl:option=com_agenda<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3118","date":"2010-11-15","url_title":"inurl:\"index.php?css=mid=art=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3120","date":"2010-11-15","url_title":"\"Powered By Webcards\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3126","date":"2010-11-15","url_title":"Powered by Bug Software intext:Your Cart Contains<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3127","date":"2010-11-15","url_title":"Winn ASP Guestbook from Winn.ws<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3128","date":"2010-11-15","url_title":"inurl:option=com_n-forms form_id<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3129","date":"2010-11-15","url_title":"intext:\"English for dummies\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3131","date":"2010-11-15","url_title":"inurl:\"com_lyftenbloggie\" \/ \"Powered by LyftenBloggie\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3133","date":"2010-11-15","url_title":"\"Powered by GGCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3135","date":"2010-11-15","url_title":"inurl:index.php?menu=showcat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3136","date":"2010-11-15","url_title":"Powered by minb<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3137","date":"2010-11-15","url_title":"\"Powered by phpCC Beta 4.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3138","date":"2010-11-15","url_title":"inurl:index.php?menu=showcat=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3143","date":"2010-11-15","url_title":"intext:elkagroup Image Gallery v1.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3145","date":"2010-11-15","url_title":"\"powered by AMCMS3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3146","date":"2010-11-15","url_title":"inurl:\"e107_plugins\/my_gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3147","date":"2010-11-15","url_title":"\"Powered by BIGACE 2.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3151","date":"2010-11-15","url_title":"\"Powered by www.aspportal.net\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3152","date":"2010-11-15","url_title":"inurl:\"com_ijoomla_archive\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3154","date":"2010-11-15","url_title":"\"Power by Blakord Portal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3157","date":"2010-11-15","url_title":"inurl:option=com_mv_restaurantmenumanager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3158","date":"2010-11-15","url_title":"inurl:\"com_ajaxchat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3160","date":"2010-11-15","url_title":"Powered by: AIH v2.3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3162","date":"2010-11-15","url_title":"inurl:\/macgurublog_menu\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3164","date":"2010-11-15","url_title":"inurl:\"?page=duyurular_detay&id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3165","date":"2010-11-15","url_title":"\"X-CART. Powerful PHP shopping cart software\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3168","date":"2010-11-15","url_title":"allinurl:offers.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3169","date":"2010-11-15","url_title":"\"Powered By HASHE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3170","date":"2010-11-15","url_title":"inurl:we_objectID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3172","date":"2010-11-15","url_title":"\"2009 Jorp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3174","date":"2010-11-15","url_title":"Powered by Orbis CMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3176","date":"2010-11-15","url_title":"inurl:\"index.php?edicion_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3177","date":"2010-11-15","url_title":"inurl:\"CIHUY\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3178","date":"2010-11-15","url_title":"\"\/subcat.php?cate_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3179","date":"2010-11-15","url_title":"Powered by Marinet<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3181","date":"2010-11-15","url_title":"allinurl:clientsignup.php \"classifieds\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3182","date":"2010-11-15","url_title":"Powered by TeamCal Pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3188","date":"2010-11-15","url_title":"\"mumbo jumbo media\" + inurl:\"index.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3190","date":"2010-11-15","url_title":"intext:\"pLink 2.07\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3194","date":"2010-11-15","url_title":"\"Powered by Scripteen Free Image Hosting Script V1.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3195","date":"2010-11-15","url_title":"allinurl:casting_view.php?adnum=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3199","date":"2010-11-15","url_title":"inurl:\/jobsearchengine\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3201","date":"2010-11-15","url_title":"VevoCart Control System<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3203","date":"2010-11-15","url_title":"inurl:\"com_digifolio\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3204","date":"2010-11-15","url_title":"\"index.php?option=com_resman\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3205","date":"2010-11-15","url_title":"allinurl:offers_buy.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3206","date":"2010-11-15","url_title":"inurl:\/jobsearchengine\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3208","date":"2010-11-15","url_title":"\"index.php?option=com_rwcards\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3209","date":"2010-11-15","url_title":"inurl:\/jobsearchengine\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3211","date":"2010-11-15","url_title":"intext:\"Powered by Atomic Photo Album 1.1.0pre4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3212","date":"2010-11-15","url_title":"inurl:\"com_fastball\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3219","date":"2010-11-15","url_title":"Lebi soft Ziyaretci Defteri_v7.5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3220","date":"2010-11-15","url_title":"allinurl:offers_buy.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3221","date":"2010-11-15","url_title":"[ Powered by: RadBids Gold v4 ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3222","date":"2010-11-15","url_title":"\"\/subcat.php?cate_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3223","date":"2010-11-15","url_title":"\"Desenvolvido por: Fio Mental\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3224","date":"2010-11-15","url_title":"\"Powered by ProjectCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3225","date":"2010-11-15","url_title":"Powered by DorsaCms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3226","date":"2010-11-15","url_title":"powered by QT-cute v1.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3229","date":"2010-11-15","url_title":"\u00a9 1998 - 2010 Video Battle Script<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3230","date":"2010-11-15","url_title":"inurl:\"com_facebook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3231","date":"2010-11-15","url_title":"inurl:\/modules\/kshop\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3233","date":"2010-11-15","url_title":"\"Jinzora Media Jukebox\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3238","date":"2010-11-15","url_title":"inurl:\/modules\/tinyevent\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3239","date":"2010-11-15","url_title":"Powered by: AIH v2.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3240","date":"2010-11-15","url_title":"inurl:\"\/modules\/jobs\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3241","date":"2010-11-15","url_title":"Uploader des fichiers<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3242","date":"2010-11-15","url_title":"[ Powered By x10media.com ]<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3243","date":"2010-11-15","url_title":"inurl:\/modules\/camportail\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3244","date":"2010-11-15","url_title":"Copyright \u00a9 2007 by Horst-D. Kr\u00f6ller \u00b7 CMS: php WCMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3245","date":"2010-11-15","url_title":"inurl:\"com_booklibrary\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3246","date":"2010-11-15","url_title":"inurl:\"\/modules\/myads\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3248","date":"2010-11-15","url_title":"\"Ladder Scripts by http:\/\/www.mygamingladder.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3249","date":"2010-11-15","url_title":"Powered By PHPDug version 2.0.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3250","date":"2010-11-15","url_title":"allinurl:show_memorial.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3251","date":"2010-11-15","url_title":"intext:Powered by Mobilelib Gold v3<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3252","date":"2010-11-15","url_title":"\"php-addressbook\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3253","date":"2010-11-15","url_title":"inurl:\"com_jsjobs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3254","date":"2010-11-15","url_title":"inurl:com_iproperty<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3255","date":"2010-11-15","url_title":"index.php?option=com_altas<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3256","date":"2010-11-15","url_title":"inurl:\"index.php?module=pnFlashGames\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3257","date":"2010-11-15","url_title":"Design by Satcom Co<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3258","date":"2010-11-15","url_title":"intitle:\"ppc engine admin login form\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3260","date":"2010-11-15","url_title":"\"powered by Albinator\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3263","date":"2010-11-15","url_title":"inurl:\"\/modules\/library\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3264","date":"2010-11-15","url_title":"inurl:\"\/modules\/repository\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3266","date":"2010-11-15","url_title":"index.php?option=com_vr<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3268","date":"2010-11-15","url_title":"\"BioScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3272","date":"2010-11-15","url_title":"powered by vBulletin 3.8.6<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3276","date":"2010-11-15","url_title":"Powered by 2532|Gigs v1.2.2<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3277","date":"2010-11-15","url_title":"\"Powered by bp blog 6.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3278","date":"2010-11-15","url_title":"inurl:\"com_soundset\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3279","date":"2010-11-15","url_title":"inurl:\"\/modules\/zmagazine\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3281","date":"2010-11-15","url_title":"Powered by iScripts eSwap.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3282","date":"2010-11-15","url_title":"\"Powered by Online Grades\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3283","date":"2010-11-15","url_title":"inurl:\/modules\/wflinks<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3287","date":"2010-11-15","url_title":"inurl:\"\/modules\/myconference\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3288","date":"2010-11-15","url_title":"inurl:\"com_gameserver\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3290","date":"2010-11-15","url_title":"inurl:com_annonces<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3295","date":"2010-11-15","url_title":"inurl:\"fclick.php?fid\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3301","date":"2010-11-15","url_title":"\"powered by DreamAccount 3.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3302","date":"2010-11-15","url_title":"allinurl:\"article.download.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3304","date":"2010-11-15","url_title":"inurl:com_jp_jobs<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3307","date":"2010-11-15","url_title":"\"Cms.tut.su, 2009 g.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3309","date":"2010-11-15","url_title":"\"Powered By Aqua Cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3310","date":"2010-11-15","url_title":"inurl:\"com_jbudgetsmagic\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3311","date":"2010-11-15","url_title":"inurl:\"com_soundset\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3312","date":"2010-11-15","url_title":"Powered by MyPHP Forum v3.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3313","date":"2010-11-15","url_title":"\"Powered by CMS.GE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3316","date":"2010-11-15","url_title":"\"Site powered by GuppY\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3318","date":"2010-11-15","url_title":"inurl:\"com_surveymanager\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3319","date":"2010-11-15","url_title":"Powered by PHP F1 (Max's Image Uploader)<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3320","date":"2010-11-15","url_title":"inurl:\"?option=com_bsadv\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3321","date":"2010-11-15","url_title":"\"Powered by PHP Live! v3.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3323","date":"2010-11-15","url_title":"insite: SmarterMail Enterprise 7.1<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3325","date":"2010-11-15","url_title":"\"Powered by Online Grades\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3326","date":"2010-11-15","url_title":"\"Copyright KerviNet\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3328","date":"2010-11-15","url_title":"allinurl:option=com_rsmonials<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3329","date":"2010-11-15","url_title":"\"Powered by F3Site\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3331","date":"2010-11-15","url_title":"\"Powered by ProjectCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3332","date":"2010-11-15","url_title":"\"Powered by PunBB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3335","date":"2010-11-15","url_title":"\"Developed by rbk\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3338","date":"2010-11-15","url_title":"Powered by Elvin Bug Tracking Server.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3340","date":"2010-11-15","url_title":"Powered By PHPFanBase<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3341","date":"2010-11-15","url_title":"\"Powered by wpQuiz\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3343","date":"2010-11-15","url_title":"inurl:\"com_ezine\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3346","date":"2010-11-15","url_title":"\"Powered by ClanTiger\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3348","date":"2010-11-15","url_title":"\"Power by:RichStrong CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3350","date":"2010-11-15","url_title":"powered:powered by CMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3351","date":"2010-11-15","url_title":"\"Powered by Grayscale Blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3353","date":"2010-11-15","url_title":"Powered by UCenter 1.5.0 \u00a9 2001 - 2008 Comsenz Inc.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3354","date":"2010-11-15","url_title":"inurl:roschedule.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3355","date":"2010-11-15","url_title":"\"PHP Project Management 0.8.10\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3356","date":"2010-11-15","url_title":"inurl:com_seyret<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3359","date":"2010-11-15","url_title":"\"download this free gallery at matteobinda.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3363","date":"2010-11-15","url_title":"Nwahy.com 2.1 , inurl:'add-site.html'<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3364","date":"2010-11-15","url_title":"inurl:index.php?option=com_jombib<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3368","date":"2010-11-15","url_title":"\"nukeai beta3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3369","date":"2010-11-15","url_title":"\"Powered by UPB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3370","date":"2010-11-15","url_title":"intitle:\"owl intranet * owl\" 0.82<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3371","date":"2010-11-15","url_title":"Copyright 2006-2009 Insane Visions<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3372","date":"2010-11-15","url_title":"\"powered by JAMM\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3373","date":"2010-11-15","url_title":"inurl:\"printable_pedigree.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3374","date":"2010-11-15","url_title":"intext:\"Powered by Lore 1.5.6\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3375","date":"2010-11-15","url_title":"\"powered by jmdcms.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3376","date":"2010-11-15","url_title":"\"Driven by DokuWiki\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3377","date":"2010-11-15","url_title":"intext:\"Powered by Pc4Uploader v9.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3379","date":"2010-11-15","url_title":"\"copyright 2006 Broadband Mechanics\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3380","date":"2010-11-15","url_title":"\"powered by shutter v0.1.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3381","date":"2010-11-15","url_title":"\"Powered by PHP Director 0.2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3382","date":"2010-11-15","url_title":"intitle:phpinfo intext:\"php version\" +windows<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3383","date":"2010-11-15","url_title":"\"S-CMS by matteoiamma\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3384","date":"2010-11-15","url_title":"inurl:\"modules\/articles\/index.php?cat_id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3385","date":"2010-11-15","url_title":"\"by Pivot - 1.40.5\" +'Dreadwind' -pivotlog.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3386","date":"2010-11-15","url_title":"\"PHP Easy Downloader\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3387","date":"2010-11-15","url_title":"\"Powered by LoudBlog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3392","date":"2010-11-15","url_title":"\"Powered by visinia\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3395","date":"2010-11-15","url_title":"\"Splatt Forum\u00a9\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3396","date":"2010-11-15","url_title":"\"Powered by Seditio\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3402","date":"2010-11-15","url_title":"aspWebLinks 2.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3407","date":"2010-11-15","url_title":"inurl:\/webquest\/soporte_derecha_w.php?<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3410","date":"2010-11-15","url_title":"intext:\"Powered by pppblog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3411","date":"2010-11-15","url_title":"inurl:\"printable_pedigree.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3416","date":"2010-11-15","url_title":"\"Powered by Leap\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3420","date":"2010-11-15","url_title":"\"BioScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3423","date":"2010-11-15","url_title":"inurl:sysinfo.cgi ext:cgi<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3424","date":"2010-11-15","url_title":"\"Powered by Burning Board\" -exploit -johnny<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3425","date":"2010-11-15","url_title":"\"Welcome to Exponent CMS\" | \"my new exponent site\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3426","date":"2010-11-15","url_title":"\"Powered by PMOS Help Desk\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3429","date":"2010-11-15","url_title":"Powered.by.RaidenHTTPD +intitle:index.of | inurl:raidenhttpd-admin<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3431","date":"2010-11-15","url_title":"Site powered By Limbo CMS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3432","date":"2010-11-15","url_title":"inurl:naviid + inurl:liste9<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3433","date":"2010-11-15","url_title":"\"POWERED BY PHPNUKE.IR\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3434","date":"2010-11-15","url_title":"inurl:\"com_gcalendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3438","date":"2010-11-15","url_title":"Powered by WikyBlog<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3439","date":"2010-11-15","url_title":"\"powered by yourtube\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3444","date":"2010-11-15","url_title":"FhImage, powered by Flash-here.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3445","date":"2010-11-15","url_title":"\"Powered by: Arab Portal v2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3446","date":"2010-11-15","url_title":"\"Powered by PHP iCalendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3447","date":"2010-11-15","url_title":"POWERED BY ALITALK<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3449","date":"2010-11-15","url_title":"Copyright 2010. Software Index<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3451","date":"2010-11-15","url_title":"\"Powered by MDForum\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3453","date":"2010-11-15","url_title":"\"Powered by mojoPortal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3454","date":"2010-11-15","url_title":"intitle:\"login to cacti\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3455","date":"2010-11-15","url_title":"\"BioScripts\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3459","date":"2010-11-15","url_title":"\"Powered by PHP Advanced Transfer Manager v1.30\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3461","date":"2010-11-15","url_title":"Small Business Manager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3462","date":"2010-11-15","url_title":"\"Powered by webSPELL\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3464","date":"2010-11-15","url_title":"\"Powered by IMGallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3465","date":"2010-11-15","url_title":"intext:\"Powered by Plogger!\" -plogger.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3466","date":"2010-11-15","url_title":"\"Powered by FreeWebshop.org 2.2.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3467","date":"2010-11-15","url_title":"\"powered by XHP CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3469","date":"2010-11-15","url_title":"Portal By vbPortal Version 3.5.0<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3471","date":"2010-11-15","url_title":": inurll ', -font => '{Verdana} 8 bold') ->pack ( -side => \"top\" , -anchor => 'e' ) ;<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3472","date":"2010-11-15","url_title":"\"Copyright @2007 Iatek LLC\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3473","date":"2010-11-15","url_title":"\"& Spider Friendly by Crack\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3474","date":"2010-11-15","url_title":"intitle:\"login to cacti\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3475","date":"2010-11-15","url_title":"Welcome to your PHPOpenChat-Installation!<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3476","date":"2010-11-15","url_title":"\"powered by TSEP - The Search Engine Project\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3477","date":"2010-11-15","url_title":"WEBalbum 2004-2006 duda<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3480","date":"2010-11-15","url_title":"\"Powered by Zomplog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3481","date":"2010-11-15","url_title":"intext:\"Powered by simplog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3482","date":"2010-11-15","url_title":"\"Powered by SMF\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3483","date":"2010-11-15","url_title":"inurl:php-stats.js.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3484","date":"2010-11-15","url_title":"\"Powered by MercuryBoard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3485","date":"2010-11-15","url_title":"\"Powered by Drake CMS\" inurl:index.php?option=guestbook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3486","date":"2010-11-15","url_title":"\"Driven by DokuWiki\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3487","date":"2010-11-15","url_title":"\"powered by php update\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3489","date":"2010-11-15","url_title":"Realizzato utilizzando Web Portal<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3491","date":"2010-11-15","url_title":"\"powered by ILIAS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3493","date":"2010-11-15","url_title":"\"This site is powered by CMS Made Simple\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3497","date":"2010-11-15","url_title":"\"by eXtreme Crew\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3498","date":"2010-11-15","url_title":"\"2007 Rafal Kucharski\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3499","date":"2010-11-15","url_title":"\"This forum powered by Phorum.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3500","date":"2010-11-15","url_title":"\"is proudly powered by WordPress\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3501","date":"2010-11-15","url_title":"\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3502","date":"2010-11-15","url_title":"FhImage, powered by Flash-here.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3504","date":"2010-11-15","url_title":"\"powered by blur6ex\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3505","date":"2010-11-15","url_title":"\"Powered by Claroline\" -demo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3508","date":"2010-11-15","url_title":"\"Powered by Burning Board Lite 1.0.2 * 2001-2004\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3510","date":"2010-11-15","url_title":"\"Personal .NET Portal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3511","date":"2010-11-15","url_title":"\"SmodBIP\" & \"Aktualno.ci\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3512","date":"2010-11-15","url_title":"\"SmodCMS\" & \"S.ownik\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3513","date":"2010-11-15","url_title":"\"is a product of Lussumo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3514","date":"2010-11-15","url_title":"inurl:\"index.php?name=PNphpBB2\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3516","date":"2010-11-15","url_title":"\"Powered by Online Grades\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3518","date":"2010-11-15","url_title":"\"Powered by ClanTiger\"\t<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3521","date":"2010-11-15","url_title":"inurl:\/modules\/lykos_reviews\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3522","date":"2010-11-15","url_title":"\"Powered By X7 Chat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3524","date":"2010-11-15","url_title":"\"powered by guestbook script\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3525","date":"2010-11-15","url_title":"index.php?option=com_ezine<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3529","date":"2010-11-15","url_title":"inurl:\/modules\/xfsection\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3530","date":"2010-11-15","url_title":"inurl:\"phpwcms\/index.php?id=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3532","date":"2010-11-15","url_title":"\"Copyright Devellion Limited 2005. All rights reserved.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3533","date":"2010-11-15","url_title":"inurl:\/modules\/debaser\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3534","date":"2010-11-15","url_title":"\"Powered by Quick.Cms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3535","date":"2010-11-15","url_title":"inurl:\/modules\/rmgallery\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3536","date":"2010-11-15","url_title":"intext:\"2000-2001 The phpHeaven Team\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3537","date":"2010-11-15","url_title":"\"Basado en Spirate\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3539","date":"2010-11-15","url_title":"\"Barbecued by sNews\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3540","date":"2010-11-15","url_title":"inurl:\"printable_pedigree.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3542","date":"2010-11-15","url_title":"\"powered by discuz!<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3543","date":"2010-11-15","url_title":"\"This web site was made with PostNuke\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3544","date":"2010-11-15","url_title":"\"Powered by Shop-Script FREE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3545","date":"2010-11-15","url_title":"\"LinPHA Version 1.3.x\" or \"The LinPHA developers\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3546","date":"2010-11-15","url_title":"\"powered by Quick.Cart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3549","date":"2010-11-15","url_title":"\"Powered by PHP-Update\" -site:www.php-update.co.uk<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3550","date":"2010-11-15","url_title":"intext:\"2000-2001 The phpHeaven Team\" -sourceforge<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3551","date":"2010-11-15","url_title":"\"Powered by MercuryBoard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3552","date":"2010-11-15","url_title":"\"Powered by Coppermine Photo Gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3555","date":"2010-11-15","url_title":"\"Content managed by the Etomite Content Management System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3556","date":"2010-11-15","url_title":"\"powered by PCPIN.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3557","date":"2010-11-15","url_title":"\"Powered by Leap\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3558","date":"2010-11-15","url_title":"inurl:\"option=com_tophotelmodule\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3563","date":"2010-11-15","url_title":"\"Runcms Copyright\" \"2002 - 2007\" +\"page created\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3566","date":"2010-11-15","url_title":"\"Powered by eXV2 Vers\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3567","date":"2010-11-15","url_title":"\"Betrieben mit Serendipity 1.0.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3569","date":"2010-11-15","url_title":"\"Powered by XMB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3571","date":"2010-11-15","url_title":"\"Powered by BIGACE 2.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3573","date":"2010-11-15","url_title":"allintitle: powered by DeluxeBB<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3574","date":"2010-11-15","url_title":"\"Powered by Online Grades\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3576","date":"2010-11-15","url_title":"\"Powered by ClanTiger\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3577","date":"2010-11-15","url_title":"\"AlumniServer project\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3580","date":"2010-11-15","url_title":"inurl:imageview5<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3581","date":"2010-11-15","url_title":"\"This site is powered by e107\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3582","date":"2010-11-15","url_title":"\"powered by tikiwiki\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3586","date":"2010-11-15","url_title":"\"powered by gcards\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3587","date":"2010-11-15","url_title":"pixelpost \"RSS 2.0\" \"ATOM feed\" \"Valid xHTML \/ Valid CSS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3589","date":"2010-11-15","url_title":"\"This web site was made with MD-Pro\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3590","date":"2010-11-15","url_title":"http:\/\/www.google.com\/search?q=\"Powered+by+XMB\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3591","date":"2010-11-15","url_title":"\"powered by ThWboard\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3592","date":"2010-11-15","url_title":"\"Page created in\" \"seconds by glFusion\" +RSS<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3593","date":"2010-11-15","url_title":"inurl:wp-login.php Register Username Password -echo<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3594","date":"2010-11-15","url_title":"\"this site is using the webspell script (version: 4.01.02)\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3596","date":"2010-11-15","url_title":"inurl:\"com_sqlreport\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3598","date":"2010-11-15","url_title":"\"Powered by Quick.Cart\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3599","date":"2010-11-15","url_title":"\"Powered by Shadowed Portal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3600","date":"2010-11-15","url_title":"\"powered by bitweaver\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3601","date":"2010-11-15","url_title":"inurl:\"index.php?ind=blog\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3616","date":"2010-11-25","url_title":"\"Site produced by GeneralProducts.co.uk\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3617","date":"2010-11-25","url_title":"inurl:\"index.php?option=com_jeajaxeventcalendar\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3618","date":"2010-11-25","url_title":"\"Powered by SiteEngine\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3620","date":"2010-11-25","url_title":"inurl:\"index.php?option=com_competitions\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3621","date":"2010-11-25","url_title":"inurl:\"index.php?option=com_storedirectory\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3622","date":"2010-11-25","url_title":"inurl:\"index.php?option=com_catalogue\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3623","date":"2010-11-25","url_title":"inurl:index.php?option=com_doqment&cid=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3624","date":"2010-12-01","url_title":"inurl:\"index.php?option=com_annuaire\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3625","date":"2010-12-04","url_title":"\"Powered By Dejcom Market CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3627","date":"2010-12-05","url_title":"\"SOOP Portal 2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3628","date":"2010-12-05","url_title":"inurl:index.php?option=com_lqm \"showResults\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3629","date":"2010-12-06","url_title":"PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3630","date":"2010-12-06","url_title":"inurl:page.php?intPageID=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3631","date":"2010-12-07","url_title":"inurl:configuration.php-dist<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3632","date":"2010-12-07","url_title":"inurl:\"config.php.new\" +vbulletin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3638","date":"2010-12-08","url_title":"\"plugins\/wp-db-backup\/wp-db-backup.php\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3641","date":"2010-12-10","url_title":"inurl:phpinfo.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3642","date":"2010-12-10","url_title":"inurl:\/vb\/install\/install.php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3644","date":"2010-12-10","url_title":"inurl:com_amresurrected<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3645","date":"2010-12-13","url_title":"allinurl:\/xampp\/security.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3646","date":"2010-12-14","url_title":"inurl:panorama-viewer.php?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3647","date":"2010-12-14","url_title":"inurl:showcat.asp?id=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3648","date":"2010-12-14","url_title":"\"POWERED BY: WEBINSPIRE\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3649","date":"2010-12-15","url_title":"\"powered by simpleview CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3650","date":"2010-12-15","url_title":"\"Powered By PageAdmin CMS Free Version\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3651","date":"2010-12-15","url_title":"intext: Copyright+MantisBT Group<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3654","date":"2010-12-22","url_title":"\"Powered by: IRIran.net\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3657","date":"2010-12-29","url_title":"\"Powered by KaiBB 1.0.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3661","date":"2011-01-02","url_title":"inurl:\"\/gadmin\/index.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3663","date":"2011-01-02","url_title":"inurl:\"com_eventcal\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3666","date":"2011-01-06","url_title":"\"Powered by phpMySport\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3668","date":"2011-01-09","url_title":"allintext:\"fs-admin.php\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3670","date":"2011-01-09","url_title":"inurl:web\/frontend_dev.php -trunk<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3672","date":"2011-01-11","url_title":"inurl:\"\/modules.php?name=\" \"Maximus CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3676","date":"2011-01-21","url_title":"inurl:\"index.php?m=content+c=rss+catid=10\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3677","date":"2011-01-22","url_title":"\"inurl:cultbooking.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3675","date":"2011-01-20","url_title":"intext:\"Powered by DZOIC Handshakes Professional\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3678","date":"2011-01-22","url_title":"inurl:\"\/plugins\/ImageManager\/manager.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3680","date":"2011-01-25","url_title":"inurl:\"ab_fct.php?fct=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3686","date":"2011-02-19","url_title":"inurl:app\/etc\/local.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3687","date":"2011-02-23","url_title":"\"made visual by sightFACTORY\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3693","date":"2011-03-07","url_title":"\"Powered by SOFTMAN\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3694","date":"2011-03-08","url_title":"intext:\"Web Design by Webz\" filetype:asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3696","date":"2011-03-13","url_title":"inurl:\"sitegenius\/topic.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3697","date":"2011-03-14","url_title":"\"POWERED BY LOG1 CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3698","date":"2011-03-14","url_title":"ADAN (view.php ) Sql Injection Vulnerability<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3699","date":"2011-03-15","url_title":"intitle:\"cascade server\" inurl:login.act<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3700","date":"2011-03-16","url_title":"intext:\"Site by Triware Technologies Inc\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3701","date":"2011-03-16","url_title":"intext:\"Powered by VoiceCMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3702","date":"2011-03-16","url_title":"intext:\"Powered by OnePlug CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3703","date":"2011-03-23","url_title":"intitle:\"[EasyPHP] - Administration\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3704","date":"2011-03-23","url_title":"intext:\"Powered by Inventory Mojo Software.\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3705","date":"2011-03-24","url_title":"\"site by Designscope\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3706","date":"2011-03-27","url_title":"index.php?option=com_ignitegallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3707","date":"2011-03-27","url_title":"intext:\"Powered by FXRecruiter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3708","date":"2011-04-05","url_title":"inurl:\"fbconnect_action=myhome\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3714","date":"2011-08-25","url_title":"\"error_log\" inurl:\/wp-content<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["5290","DigiP"],"author":{"id":"5290","name":"DigiP"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3715","date":"2011-05-03","url_title":"allinurl:http:\/\/www.google.co.in\/latitude\/apps\/badge\/api?user=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3716","date":"2011-05-03","url_title":"intitle:Locus7shell intext:\"Software:\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3717","date":"2011-05-03","url_title":"filetype:xls + password + inurl:.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3719","date":"2011-05-11","url_title":"intitle:\"Enabling Self-Service Procurement\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3720","date":"2011-05-11","url_title":"intitle:\"cyber recruiter\" \"User ID\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3721","date":"2011-05-26","url_title":"inurl:sarg inurl:siteuser.html<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3722","date":"2011-05-27","url_title":"vBulletin Install Page Detection<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"3723","date":"2011-05-28","url_title":"ionCube Loader Wizard information disclosure<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"3724","date":"2011-06-14","url_title":"inurl:\"clsUploadtest.asp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3728","date":"2011-07-01","url_title":"site:dl.dropbox.com filetype:pdf cv OR curriculum vitae OR resume<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3729","date":"2011-07-18","url_title":"site:docs.google.com intitle:(cv Or resume OR curriculum vitae)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3730","date":"2011-07-18","url_title":"site:mediafire.com cv Or resume OR curriculum vitae filetype:pdf OR doc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3731","date":"2011-07-18","url_title":"site:stashbox.org cv Or resume OR curriculum vitae filetype:pdf OR doc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3732","date":"2011-07-18","url_title":"inurl:\/push\/ .pem apns -\"push notifications\" \"bag attributes\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3733","date":"2011-07-26","url_title":"inurl:server-info intitle:\"Server Information\" Apache Server Information<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3734","date":"2011-07-26","url_title":"inurl:\":9000\" PacketVideo corporation<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3735","date":"2011-07-26","url_title":"intitle:m1n1 1.01<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3736","date":"2011-07-26","url_title":"filetype:pem \"Microsoft\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3738","date":"2011-08-25","url_title":"allinurl:forcedownload.php?file=<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["5290","DigiP"],"author":{"id":"5290","name":"DigiP"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"3740","date":"2011-09-12","url_title":"\"Powered by SLAED CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3741","date":"2011-09-26","url_title":"+intext:\"AWSTATS DATA FILE\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3742","date":"2011-09-26","url_title":"inurl:ftp \"password\" filetype:xls<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3745","date":"2011-10-11","url_title":"intitle:#k4raeL - sh3LL<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3746","date":"2011-10-11","url_title":"filetype:php~ (pass|passwd|password|dbpass|db_pass|pwd)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3747","date":"2011-11-19","url_title":"inurl:\"trace.axd\" ext:axd \"Application Trace\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3748","date":"2011-11-19","url_title":"inurl:\"\/includes\/config.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3749","date":"2011-11-19","url_title":"intitle:index.of? configuration.php.zip<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3754","date":"2011-11-24","url_title":"filetype:old (define)(DB_USER|DB_PASS|DB_NAME)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3755","date":"2011-11-24","url_title":"filetype:old (mysql_connect) ()<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3756","date":"2011-11-24","url_title":"filetype:php inanchor:c99 inurl:c99 intitle:c99shell -seeds -marijuana<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3758","date":"2011-12-10","url_title":"allintitle:\"UniMep Station Controller\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3759","date":"2011-12-12","url_title":"inurl:\/cgi-bin\/makecgi-pro<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3760","date":"2011-12-12","url_title":"\"My RoboForm Data\" \"index of\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3762","date":"2011-12-16","url_title":"Google Dork For Social Security Number ( In Spain and Argentina is D.N.I )<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3765","date":"2011-12-19","url_title":"List of Phone Numbers (In XLS File ) allinurl:telefonos filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3767","date":"2011-12-26","url_title":"intitle:SpectraIV-IP<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3769","date":"2011-12-27","url_title":"allintext:D.N.I filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3781","date":"2012-05-15","url_title":"intitle:awen+intitle:asp.net<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3782","date":"2012-05-15","url_title":"\"mailing list memberships reminder\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3783","date":"2012-05-15","url_title":"intext:\"Thank you for your purchase\/trial of ALWIL Software products.:\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3787","date":"2012-05-15","url_title":"inurl:Settings.aspx intitle:Beyond TV<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3788","date":"2012-08-21","url_title":"inurl:\"cgi-bin\/webcgi\/main\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3791","date":"2012-08-21","url_title":"filetype:docx Domain Registrar $user $pass<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3792","date":"2012-08-21","url_title":"inurl:\/app_dev.php\/login \"Environment\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3795","date":"2012-08-21","url_title":"intitle:\"Log In\" \"Access unsecured content without logging in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3797","date":"2012-08-21","url_title":"\"CHARACTER_SETS\" \"COLLATION_CHARACTER_SET_APPLICABILITY\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3798","date":"2012-08-21","url_title":"intitle:\"DVR+Web+Client\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3799","date":"2012-08-21","url_title":"site*.*.*\/webalizer intitle:\"Usage Statistics\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"3802","date":"2012-08-21","url_title":"'apc info' 'apc.php?SCOPE='<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3803","date":"2012-08-21","url_title":"intext: intext: intext: intext: intext:<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3804","date":"2012-11-02","url_title":"ext:xml (\"mode_passive\"|\"mode_default\")<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3805","date":"2012-11-02","url_title":"filetype:xls \"username | password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3806","date":"2012-11-02","url_title":"inurl:ckfinder intext:\"ckfinder.html\" intitle:\"Index of \/ckfinder\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3807","date":"2012-11-02","url_title":"Re: intitle:Priv8 SCR<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3808","date":"2012-11-02","url_title":"intitle:C0ded By web.sniper<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3809","date":"2012-11-02","url_title":"inurl:.com\/configuration.php-dist<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3810","date":"2012-11-02","url_title":"intitle:\"Pyxis Mobile Test Page\" inurl:\"mpTest.aspx\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3812","date":"2012-11-02","url_title":"inurl:32400\/web\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3813","date":"2012-11-02","url_title":"\"parent directory\" proftpdpasswd intitle:\"index of\" -google<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3814","date":"2012-11-02","url_title":"intitle:\"dd-wrt info\" intext:\"Firmware: DD-WRT\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3815","date":"2012-11-02","url_title":"inurl:\"\/level\/13|14|15\/exec\/\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3816","date":"2012-11-02","url_title":"Re: inurl:\"r00t.php\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3817","date":"2012-11-02","url_title":"inurl:\"\/dbman\/default.pass\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9828","ratdance"],"author":{"id":"9828","name":"ratdance"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3818","date":"2012-11-02","url_title":"inurl:\"InfoViewApp\/logon.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3820","date":"2012-11-02","url_title":"inurl:\"Orion\/SummaryView.aspx\" intext:\"Orion Core\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3821","date":"2012-11-05","url_title":"allinurl:\"User_info\/auth_user_file.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3822","date":"2012-12-06","url_title":"intext:\"Fatal error: Class 'Red_Action' not found in\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3823","date":"2012-12-06","url_title":"inurl:newsnab\/www\/ automated.config.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3826","date":"2012-12-31","url_title":"intext:SQL syntax & inurl:index.php?=id & inurl:gov & inurl:gov<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3828","date":"2013-02-05","url_title":"runtimevar softwareVersion=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3829","date":"2013-02-05","url_title":"site:login.*.*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3831","date":"2013-02-05","url_title":"ext:xml (\"proto='prpl-'\" | \"prpl-yahoo\" | \"prpl-silc\" | \"prpl-icq\")<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3832","date":"2013-02-05","url_title":"ext:gnucash<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3833","date":"2013-02-05","url_title":"filetype:inc OR filetype:bak OR filetype:old mysql_connect OR mysql_pconnect<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3834","date":"2013-04-09","url_title":"filetype:config inurl:web.config inurl:ftp<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3837","date":"2013-04-09","url_title":"\"index of\" inurl:sym<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3839","date":"2013-04-09","url_title":"ext:sql intext:@hotmail.com intext :password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4771","date":"2018-04-16","url_title":"intitle:\"index.of\" | inurl:\/filemanager\/connectors\/ intext:uploadtest.html<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3840","date":"2013-04-09","url_title":"inurl:advsearch.php?module= & intext:sql syntax<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3841","date":"2013-04-09","url_title":"intext:THIS IS A PRIVATE SYSTEM AUTHORISED ACCESS ONLY inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3842","date":"2013-04-09","url_title":"intext:YOU ARE ACCESSING A GOVERNMENT INFORMATION SYSTEM inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3843","date":"2013-04-09","url_title":"intext:Computer Misuse Act inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3844","date":"2013-04-22","url_title":"filetype:ini \"This is the default settings file for new PHP installations\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3845","date":"2013-04-22","url_title":"filetype:php -site:php.net intitle:phpinfo \"published by the PHP Group\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3849","date":"2013-04-22","url_title":"filetype:sql insite:pass && user<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3850","date":"2013-04-22","url_title":"Serv-U (c) Copyright 1995-2013 Rhino Software, Inc. All Rights.Reserved.<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4995","date":"2018-10-23","url_title":"inurl:\/Portal\/Portal.mwsl?PriNav=FileBrowser<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9725","dekingofcyber"],"author":{"id":"9725","name":"dekingofcyber"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4996","date":"2018-10-23","url_title":"inurl:\"\/wp-json\/\" -wordpress<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3852","date":"2013-04-23","url_title":"allintext: \/iissamples\/default\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3854","date":"2013-08-08","url_title":"inurl:\"zendesk.com\/attachments\/token\" site:zendesk.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3855","date":"2013-08-08","url_title":"inurl:\"dasdec\/dasdec.csp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3857","date":"2013-08-08","url_title":"intext:xampp-dav-unsecure:$apr1$6O9scpDQ$JGw2Tjz0jkrqfKh5hhiqD1<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3858","date":"2013-08-08","url_title":"intitle:index.of intext:.bash_history<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3859","date":"2013-08-08","url_title":"intitle:\"Cisco Integrated Management Controller Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3860","date":"2013-08-08","url_title":"inurl:\/secure\/Dashboard.jspa intitle:\"System Dashboard\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3862","date":"2013-08-08","url_title":"inurl:.php? intext:CHARACTER_SETS,COLLATIONS, ?intitle:phpmyadmin<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3863","date":"2013-08-08","url_title":"inurl:fluidgalleries\/dat\/login.dat<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3865","date":"2013-08-08","url_title":"inurl:wp-content\/uploads\/dump.sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3867","date":"2013-08-08","url_title":"inurl:1337w0rm.php intitle:1337w0rm<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3868","date":"2013-08-08","url_title":"intitle:\".:: Welcome to the Web-Based Configurator::.\" & intext:\"Welcome to your router Configuration Interface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3869","date":"2013-08-08","url_title":"intext:\"I'm using a public or shared computer\" & intext:\"Remote Web Workplace\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3870","date":"2013-08-08","url_title":"inurl:\"\/secure\/login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3871","date":"2013-08-08","url_title":"intitle:\"Weather Wing WS-2\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3872","date":"2013-08-08","url_title":"intitle:\"NetBotz Network Monitoring Appliance\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3873","date":"2013-08-08","url_title":"intitle:\"Transponder\/EOL Configuration:\" inurl:asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3874","date":"2013-08-08","url_title":"intitle:\"WAMPSERVER Homepage\" & intext:\"Server Configuration\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3875","date":"2013-08-08","url_title":"intitle:\"Web Image Monitor\" & inurl:\"\/mainFrame.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3882","date":"2013-08-08","url_title":"inurl:~~joomla3.txt filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3883","date":"2013-08-08","url_title":"filetype:txt inurl:wp-config.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3884","date":"2013-08-08","url_title":"filetype:txt inurl:~~Wordpress2.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3885","date":"2013-09-24","url_title":"-site:simplemachines.org \"These are the paths and URLs to your SMF installation\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"3886","date":"2013-09-24","url_title":"intitle:\"index of\" myshare<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3887","date":"2013-09-24","url_title":"intitle:\"SPA504G Configuration\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3889","date":"2013-09-24","url_title":"inurl:\"\/cgi-mod\/index.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3890","date":"2013-09-24","url_title":"intitle:\"RouterOS router configuration page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3891","date":"2013-09-24","url_title":"inurl:\"\/webcm?getpage=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3892","date":"2013-09-24","url_title":"intitle:\"Web Client for EDVS\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3896","date":"2013-09-24","url_title":"intitle:\"Comrex ACCESS Rack\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3897","date":"2013-11-25","url_title":"site:github.com inurl:sftp-config.json intext:\/wp-content\/<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3898","date":"2013-11-25","url_title":"site:github.com inurl:sftp-config.json<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3899","date":"2013-11-25","url_title":"inurl:github.com intext:sftp-conf.json +intext:\/wp-content\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3900","date":"2013-11-25","url_title":"allinurl:\"owa\/auth\/logon.aspx\" -google -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3902","date":"2013-11-25","url_title":"inurl:\"struts\" filetype:action<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3903","date":"2013-11-25","url_title":"filetype:php intext:\"PROJECT HONEY POT ADDRESS DISTRIBUTION SCRIPT\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3904","date":"2013-11-25","url_title":"inurl:config \"fetch = +refs\/heads\/*:refs\/remotes\/origin\/*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3905","date":"2013-11-25","url_title":"intitle:\"IPCam Client\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3906","date":"2013-11-25","url_title":"inurl:\/wp-content\/uploads\/ filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3911","date":"2013-11-25","url_title":"\"inurl:\/data\/nanoadmin.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3913","date":"2013-11-25","url_title":"filetype:bak (inurl:php | inurl:asp | inurl:rb)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3914","date":"2013-11-25","url_title":"intitle:\"index of\" intext:\".ds_store\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3915","date":"2013-11-25","url_title":"inurl:tar filetype:gz<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3916","date":"2013-11-25","url_title":"intitle:\"RT at a glance\" intext:\"quick search\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3917","date":"2013-11-25","url_title":"inurl:\"jmx-console\/HtmlAdaptor\" intitle:Mbean<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3918","date":"2013-11-25","url_title":"filetype:php intext:\"!C99Shell v. 1.0 beta\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3919","date":"2013-11-25","url_title":"filetype:xml inurl:sitemap<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3920","date":"2013-11-25","url_title":"filetype:jnlp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3921","date":"2013-11-25","url_title":"filetype:password jmxremote<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3922","date":"2013-11-27","url_title":"inurl:mikrotik filetype:backup<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3923","date":"2013-11-27","url_title":"intext:phpMyAdmin SQL Dump filetype:sql intext:INSERT INTO `admin` (`id`, `user`, `password`) VALUES -github<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3924","date":"2013-12-03","url_title":"inurl:\/administrator\/index.php?autologin=1<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3925","date":"2014-01-03","url_title":"allinurl:\"\/main\/auth\/profile.php\" -github -google<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3926","date":"2014-01-03","url_title":"intitle:\"=[ 1n73ct10n privat shell ]=\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"3929","date":"2014-02-05","url_title":"allinurl:\"zimbra\/?zinitmode=http\" -google -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3930","date":"2014-02-05","url_title":"intext:\"Access denied for\" intitle:\"Shopping cart\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"3931","date":"2014-02-05","url_title":"allinurl:\/hide_my_wp=<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3932","date":"2014-02-05","url_title":"inurl:\"\/reports\/rwservlet\" intext:\"Oracle\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3933","date":"2014-02-05","url_title":"intitle:\"pChart 2.x - examples\" intext:\"2.1.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3937","date":"2014-03-27","url_title":"inurl:crossdomain filetype:xml intext:allow-access-from<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3938","date":"2014-03-27","url_title":"inurl:clientaccesspolicy filetype:xml intext:allow-from<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3939","date":"2014-03-31","url_title":"inurl:\/backup intitle:index of backup intext:*sql<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3940","date":"2014-03-31","url_title":"inurl:\"Citrix\/XenApp\/auth\/login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3948","date":"2014-05-05","url_title":"\"OpenSSL\" AND \"1.0.1 Server at\" OR \"1.0.1a Server at\" OR \"1.0.1b Server at\" OR \"1.0.1c Server at\" OR \"1.0.1d Server at\" OR \"1.0.1e Server at\" OR \"1.0.1f Server at\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3949","date":"2014-05-06","url_title":"inurl:\"\/public.php?service=files\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3951","date":"2014-05-19","url_title":"inurl:dfshealth.jsp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3952","date":"2014-06-03","url_title":"(\"DMZ\" | \"Public IP\" | \"Private IP\") filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3956","date":"2014-07-21","url_title":"inurl:\"phy.htm\" intitle:\"Touchstone Status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3957","date":"2014-07-29","url_title":"filetype:sql site:com and \"insert into\" admin \"2014\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3962","date":"2014-10-02","url_title":"intitle:\"virtual office\" sonicwall domain<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3963","date":"2014-10-02","url_title":"dcid= bn= pin code=<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"3966","date":"2014-10-09","url_title":"intext:5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 AND (ext:txt OR ext:csv OR ext:xls OR ext:lst)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3967","date":"2014-10-09","url_title":"intitle:FRITZ!Box inurl:login.lua<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3968","date":"2014-10-14","url_title":"inurl:logon.html \"CSCOE\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3970","date":"2014-10-21","url_title":"filetype:log intext:org.apache.hadoop.hdfs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3971","date":"2014-11-03","url_title":"inurl:CHANGELOG.txt intext:drupal intext:\"SA-CORE\" -intext:7.32 -site:github.com -site:drupal.org<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3972","date":"2014-11-03","url_title":"inurl:robots.txt intext:CHANGELOG.txt intext:disallow ext:txt -site:github.com<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3975","date":"2014-11-19","url_title":"intext:\"Please Authenticate\" intitle:Peakflow<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"3978","date":"2014-12-03","url_title":"inurl:yahoo_site_admin\/credentials\/<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3981","date":"2014-12-31","url_title":"inurl:\"installer-log.txt\" intext:\"DUPLICATOR INSTALL-LOG\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3982","date":"2015-01-06","url_title":"inurl:dyn_sensors.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3984","date":"2015-01-12","url_title":"inurl:fckeditor -intext:\"ConfigIsEnabled = False\" intext:ConfigIsEnabled<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"3985","date":"2015-01-27","url_title":"inurl:\"\/server-info\" intext:\"Loaded Modules\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3986","date":"2015-02-09","url_title":"inurl:\"security\/xamppdirpasswd.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3987","date":"2015-02-09","url_title":"filetype:xml inurl:\/WEB-INF\/ inurl:ftp:\/\/ -www<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"3989","date":"2015-02-11","url_title":"inurl:.cgi-bin\/webproc<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"3991","date":"2015-02-11","url_title":"\"jos_users\" intitle:\"Index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3994","date":"2015-02-27","url_title":"inurl:\/wp-content\/wpbackitup_backups<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"3995","date":"2015-03-04","url_title":"allinurl:moadmin.php -google -github<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"3996","date":"2015-03-10","url_title":"ext:sql intext:\"alter user\" intext:\"identified by\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"3997","date":"2015-03-16","url_title":"allintext:Copyright Smart PHP Poll. All Rights Reserved. -exploit<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4002","date":"2015-04-28","url_title":"intext:JSESSIONID OR intext:PHPSESSID inurl:access.log ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4003","date":"2015-04-30","url_title":"inurl:ftp inurl:Seagate inurl:Backup inurl:Plus inurl:Drive<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4005","date":"2015-05-19","url_title":"ext:csv intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4007","date":"2015-05-26","url_title":"intitle:\"Index of ftp\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4008","date":"2015-05-26","url_title":"inurl:\/wp-admin\/admin-ajax.php?action=revslider_ajax_action<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4009","date":"2015-05-27","url_title":"inurl:wp-admin\/ intext:css\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4010","date":"2015-05-27","url_title":"inurl:\/wp-admin\/post.php?post=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4012","date":"2015-05-29","url_title":"intext:DB_PASSWORD ext:env<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4013","date":"2015-05-29","url_title":"intitle:\"index of\" \"archive.pst\" -contrib<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4014","date":"2015-06-03","url_title":"inurl:\/dbg-wizard.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4015","date":"2015-06-04","url_title":"intitle:\"index of\" \"onetoc2\" \"one\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4016","date":"2015-06-10","url_title":"intitle:\"Index of\" \"mail\" \"Inbox\" \"Sent\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4018","date":"2015-06-10","url_title":"filetype:pcf vpn OR Group<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4019","date":"2015-06-10","url_title":"intitle:\"index of\" \"fic\" \"ndx\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4021","date":"2015-06-17","url_title":"intitle:\"index of\" inurl:\"no-ip.com\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4026","date":"2015-06-24","url_title":"\"signons.sqlite\" intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4029","date":"2015-06-30","url_title":"phpMyAdmin SQL Dump<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4030","date":"2015-06-30","url_title":"site:pastebin.com intext:Username<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4031","date":"2015-07-08","url_title":"inurl:access.cnf ext:cnf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4032","date":"2015-07-08","url_title":"intext:OLD_FOREIGN_KEY_CHECKS\"; = ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4033","date":"2015-07-09","url_title":"intitle:index.of.pubs<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4034","date":"2015-07-09","url_title":"inurl:\"\/certsrv\" intext:\"Select a task\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4035","date":"2015-07-14","url_title":"inurl:courier\/web\/ inurl:wmLogin.html filetype:html<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4038","date":"2015-07-23","url_title":"inurl:EndUserPortal.jsp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4036","date":"2015-07-21","url_title":"inurl:\"index.php\" intext:\"ApPHP Hotel Site\" -site:\"apphp.com\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4037","date":"2015-07-22","url_title":"allinurl:awstats.pl ext:pl<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4039","date":"2015-07-27","url_title":"inurl:wp-admin\/admin-ajax.php inurl:wp-config.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4040","date":"2015-07-27","url_title":"intext:@pwcache \"parent directory\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4041","date":"2015-07-27","url_title":"intitle:\"InterWorx-CP\" \"Forgot your password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4042","date":"2015-07-27","url_title":"site:.mil + inurl:login.aspx | .asp | .html | .php | .htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4044","date":"2015-08-10","url_title":"inurl:\/plugins\/aviary-image-editor-add-on-for-gravity-forms\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4045","date":"2015-08-10","url_title":"inurl:\/wp-content\/plugins\/inboundio-marketing\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4046","date":"2015-08-10","url_title":"intext:index of sym<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4047","date":"2015-08-10","url_title":"intext:\"Full path to a .htpasswd file in this dir:\" filetype:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4049","date":"2015-08-12","url_title":"allinurl:wp-content\/plugins\/wptf-image-gallery\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4050","date":"2015-08-17","url_title":"inurl:\"\/squid-reports\/\" AND intitle:\"SARG reports\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4051","date":"2015-08-17","url_title":"intitle:\"hp laserjet\" inurl:SSI\/Auth\/set_config_deviceinfo.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4052","date":"2015-08-17","url_title":"intext:\/homedir\/.cpanel-datastore\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4055","date":"2015-08-18","url_title":"filetype:pac inurl:\"\/proxy\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4056","date":"2015-08-19","url_title":"intext:\"Unexpected Problem Occurred!\" ext:aspx<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4058","date":"2015-08-21","url_title":"inurl: mil|\/issue.php filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4065","date":"2015-08-28","url_title":"intitle:Error-javax.el.ELException+error+xhtml<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4066","date":"2015-09-01","url_title":"\"ganglia mobile.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4067","date":"2015-09-01","url_title":"inurl:\"\/cms\/app\/webroot\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4068","date":"2015-09-02","url_title":"intitle:\"IPCam\" inurl:monitor2.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4070","date":"2015-09-02","url_title":"inurl:xampp inurl:perlinfo.pl ext:pl<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4071","date":"2015-09-02","url_title":"site:.edu | .gov ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4072","date":"2015-09-07","url_title":"site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4073","date":"2015-09-07","url_title":"intitle:\"Index of\" \"WhatsApp Databases\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4074","date":"2015-09-07","url_title":"intitle:Logon OrderCloud ui\/logon.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4075","date":"2015-09-07","url_title":"inurl:\"\/wap\/LoginPolicy.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4076","date":"2015-09-10","url_title":"inurl:\"remote.php\/webdav\" -site:owncloud.org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4077","date":"2015-09-10","url_title":"intitle:\"Index.of\" \"attachments\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4078","date":"2015-09-11","url_title":"intitle:\"Whoops! There was an error.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4079","date":"2015-09-15","url_title":"inurl:sh3llZ\/c99\/<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4080","date":"2015-09-15","url_title":"intitle:\"WebService Web Service\" ext:asmx<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4082","date":"2015-09-17","url_title":"inurl:\"default.php\" intext:\"website\" \"has been successfully installed on the server!\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4083","date":"2015-09-18","url_title":"site:ws.kik.com | site:ws2.kik.com k=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4084","date":"2015-09-24","url_title":"inurl:printer\/main.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4086","date":"2015-10-05","url_title":"inurl:imapuser Mail :: Welcome to Horde imp login.php password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4087","date":"2015-10-05","url_title":"intitle:Global Traffic Statistics \"Ntop\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4088","date":"2015-10-06","url_title":"inurl:axis.cgi ext:cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4089","date":"2015-10-15","url_title":"inurl:webvisu.htm ext:htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4091","date":"2015-10-15","url_title":"inurl:agc\/vicidial.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4094","date":"2015-10-16","url_title":"private parent intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4095","date":"2015-10-16","url_title":"inurl:users intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4099","date":"2015-10-19","url_title":"inurl:\/aspnet_client\/system_web\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4101","date":"2015-10-20","url_title":"inurl:cgi-bin\/webproc?getpage=<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4102","date":"2015-10-22","url_title":"filetype:log intext:password | pass | pw<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4103","date":"2015-10-22","url_title":"\"My Documents\" \"parent\" intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4104","date":"2015-10-22","url_title":"\"Desktop\" parent intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4105","date":"2015-10-26","url_title":"inurl:webgps intitle:\"GPS Monitoring System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4106","date":"2015-10-28","url_title":"inurl:etc -intext:etc ext:passwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4107","date":"2015-10-30","url_title":"intitle:index.of parent inurl:repos<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4109","date":"2015-11-03","url_title":"\"Build ref: 26\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4110","date":"2015-11-03","url_title":"\"powered by joomla 3.2\" OR \"powered by joomla 3.3\" OR \"powered by joomla 3.4\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4117","date":"2015-11-10","url_title":"intitle:\"Dashboard [Jenkins]\" Credentials<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4119","date":"2015-11-11","url_title":"ext:sql intext:username intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4137","date":"2015-11-23","url_title":"inurl:index.php?id= intext:\"mysql_fetch_array\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4141","date":"2015-11-30","url_title":"inurl:net\/net\/airprint.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4142","date":"2015-11-30","url_title":"inurl:\/net\/net\/protocol.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4143","date":"2015-12-01","url_title":"inurl:\"trace\" ext:axd intext:\"password\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4144","date":"2015-12-08","url_title":"inurl:\/uniquesig0\/ or inurl:\/uniquesig0\/InternalSite\/<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4149","date":"2015-12-14","url_title":"inurl:\/cgi-bin\/MANGA\/index.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4151","date":"2015-12-14","url_title":"inurl:\"server-status\" intext:\"Apache Server Status\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4153","date":"2015-12-15","url_title":"intitle:(build 13064) - Info<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4155","date":"2015-12-17","url_title":"inurl:\/node\/add\/event<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4157","date":"2015-12-18","url_title":"inurl:\/tcpipv6.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4158","date":"2015-12-18","url_title":"inurl:\/cgi-bin\/luci\/freifunk\/graph\/olsrd\/topology\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4159","date":"2015-12-18","url_title":"inurl:\/hp\/device\/supply_status.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4160","date":"2015-12-18","url_title":"inurl:\/index.htm?cat=info&pagesRemaining<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4161","date":"2015-12-18","url_title":"inurl:\/index.htm?cat=info&printerInfo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4162","date":"2015-12-21","url_title":"\"Stats generated by pisg v0.73\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4163","date":"2015-12-21","url_title":"inurl:\/server\/webapps<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4165","date":"2015-12-29","url_title":"inurl:\/weblogin.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4169","date":"2015-12-31","url_title":"\"IPSentry - Device Statistics Information\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4171","date":"2016-01-01","url_title":"ext:php intitle:\"b374k\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4173","date":"2016-01-01","url_title":"ext:aspx intitle:aspxspy<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4174","date":"2016-01-01","url_title":"intext:\"Sw Bilgi\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4175","date":"2016-01-01","url_title":"intext:Developed By Black.Hack3r ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4176","date":"2016-01-06","url_title":"inurl:\/tmui\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4177","date":"2016-01-06","url_title":"intitle: Index of \/awstats\/data<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4180","date":"2016-01-11","url_title":"inurl:intranet -intext:intranet<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4181","date":"2016-01-11","url_title":"inurl:wp-config -intext:wp-config \"'DB_PASSWORD'\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4182","date":"2016-01-14","url_title":"intitle:\"Shell I\" inurl:revslider inurl:error.php inurl:cmd<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4183","date":"2016-01-14","url_title":"inurl:revslider inurl:temp inurl:update_extract inurl:sym1<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4186","date":"2016-01-25","url_title":"intext:\"Microsoft(R) Server Maintenance Utility (Unicode)\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4189","date":"2016-01-27","url_title":"Site:www.comune.*.*.* inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4190","date":"2016-01-29","url_title":"inurl:\/AirWatch\/Login?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4192","date":"2016-02-02","url_title":"intitle:\"TurnKey LAMP\" intext:\"turnkey lamp release notes\" \"Apache PHP information\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4193","date":"2016-02-08","url_title":"site:www.tribunale.*.*.* inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4194","date":"2016-02-08","url_title":"inurl:\/nesp\/app<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4196","date":"2016-02-09","url_title":"\"Web page sent by InterMapper\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4197","date":"2016-02-09","url_title":"inurl:login.do intext:government<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4198","date":"2016-02-09","url_title":"inurl:intranet site:www.*.gov<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4199","date":"2016-02-11","url_title":"intitle:\"homematic webui\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4200","date":"2016-02-15","url_title":"intitle:webcam 7 inurl:8080 -intext:8080<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4204","date":"2016-02-23","url_title":"inurl:\/AT-admin.cgi? intitle:login | private | employee | intranet | admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4205","date":"2016-02-24","url_title":"inurl:login inurl:user inurl:pass -intext:pass -intext:user<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4206","date":"2016-02-26","url_title":"intitle:\"Apache Status\" | intext:\"Apache Server Status\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4207","date":"2016-03-07","url_title":"inurl:safm.asp ext:asp<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4208","date":"2016-03-07","url_title":"intitle:\"Helm : The Web Hosting Control System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4209","date":"2016-03-09","url_title":"intitle:\"FirstSpirit - login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4210","date":"2016-03-09","url_title":"intitle:\"D-Link VoIP Router\" \"Welcome\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4211","date":"2016-03-09","url_title":"intitle:\"ASUS Login\" \"SIGN IN\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4212","date":"2016-03-10","url_title":"inurl:\"8000\" inurl:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4214","date":"2016-03-11","url_title":"inurl:\"sugarcrm.log\" ext:log -git -google<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4215","date":"2016-03-11","url_title":"intitle:\"DirectAdmin Login\" \"Please enter your Username and Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4216","date":"2016-03-11","url_title":"inurl:\"topPage.cgi\" | inurl:\"mainFrame.cgi\" intext:\"Web Image Monitor\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4218","date":"2016-03-11","url_title":"intitle:\"SyncThru Web Service\" inurl:\"sws\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4219","date":"2016-03-11","url_title":"inurl:\"home.htm?cat=home\" | inurl:\"index.htm?cat=info\" | inurl:\"index.htm?cat=settings\" | inurl:\"index.htm?cat=network\" | inurl:\"index.htm?cat=bluetooth\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4220","date":"2016-03-11","url_title":"inurl:\"cgi-bin\/dynamic\/\" inurl:\"html\" intitle:\"Printer Status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4221","date":"2016-03-11","url_title":"inurl:\"login.php?action=recover\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4222","date":"2016-03-11","url_title":"intext:\"END_FILE\" ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4224","date":"2016-03-11","url_title":"inurl:phpsysinfo\/index.php?disp=dynamic<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4225","date":"2016-03-14","url_title":"inurl:\"sap-system-login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4226","date":"2016-03-14","url_title":"inurl:\"sap\/hrrcf_a_startpage_ext_cand\" | inurl:\"sap\/hrrcf_a_pw_via_email_extern\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4227","date":"2016-03-14","url_title":"intitle:\"Logon - SAP Web Application Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4228","date":"2016-03-14","url_title":"intext:\"2016 SAP AG. All rights reserved.\" intitle:\"Logon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4229","date":"2016-03-14","url_title":"intext:\"Powered by net2ftp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4230","date":"2016-03-14","url_title":"intitle:\"Login\" intext:\"Use Web Messaging Lite\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4231","date":"2016-03-14","url_title":"intext:\"2008\" intext:\"OpenERP SA\" intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4232","date":"2016-03-14","url_title":"intitle:\"mikrotik routeros > administration\" intext:\"mikrotik routeros\" intext:\"configuration page\" -demo intext:\"Mikrotik, RouterOS and the Mikrotik logo are registered trademarks of Mikrotikls SIA\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4233","date":"2016-03-14","url_title":"intitle:\"RouterOS\" intitle:\"configuration page\" intext:\"You have connected to a router. Administrative access only.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4234","date":"2016-03-14","url_title":"intitle:\"TRENDnet\" (inurl:\"top.htm\"| inurl:\"STSSYS.HTM\"| inurl:\"AVIEW.HTM\"| inurl:\"JPlug.htm\" | inurl:\"JVIEW.HTM\")<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4235","date":"2016-03-14","url_title":"intitle:\"Honeywell XL Web Controller - Login\" (inurl:\"standard\/default.php\" | inurl:\"standard\/header\/header.php\" | inurl:\"standard\/mainframe.php\" | inurl:\"standard\/footer\/footer.php\" | inurl:\"standard\/update.php\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4236","date":"2016-03-14","url_title":"intitle:\"Openbravo\" (inurl:\"openbravo\/security\/Login_FS.html\" | inurl:\"openbravo\/security\/Login_Welcome.html\" | inurl:\"openbravo\/security\/Login_F1.html\" | inurl:\"openbravo\/security\/Login_F0.html\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4237","date":"2016-03-14","url_title":"intitle:Tenda ADSL2\/2+ Modem inurl:main.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4238","date":"2016-03-16","url_title":"inurl:\/sap\/bc\/webdynpro\/sap\/ | \"sap-system-login-oninputprocessing\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4239","date":"2016-03-22","url_title":"(intext:\"index of \/.git\") (\"parent directory\")<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4241","date":"2016-03-23","url_title":"intitle:\"Residential Gateway Configuration:\" intext:\"Cable Modem Information.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4242","date":"2016-03-23","url_title":"intitle:\"Login Page\" intext:\"Phone Adapter Configuration Utility\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4243","date":"2016-03-24","url_title":"intitle:vood act=index Gateway >Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4244","date":"2016-03-24","url_title":"intext:\"powered by webcamXP 5\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4245","date":"2016-03-28","url_title":"inurl:\".asp?strParents=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4248","date":"2016-03-29","url_title":"intitle:Automatic cPanel Finder\/Cracker | 3xp1r3 Cyber Army<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4249","date":"2016-03-30","url_title":"filetype:asp intitle:\" Microsoft Outlook Web Access\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4250","date":"2016-04-01","url_title":"intitle:\"OneAccess WCF\" Username<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4252","date":"2016-04-01","url_title":"inurl:backoffice intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4253","date":"2016-04-05","url_title":"inurl:9443\/vsphere-client<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4254","date":"2016-04-05","url_title":"inurl:lg intitle:\"Looking Glass\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4255","date":"2016-04-05","url_title":"inurl:\"id=\" & intext:\"MySQL Error: 1064\" & \"Session halted.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4256","date":"2016-04-08","url_title":"inurl:\/view\/viewer_index.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4258","date":"2016-04-11","url_title":"inurl:\/Remote\/logon?ReturnUrl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4259","date":"2016-04-11","url_title":"inurl:\/dynamic\/login-simple.html?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4260","date":"2016-04-11","url_title":"inurl:https:\/\/pma.<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4261","date":"2016-04-11","url_title":"inurl:userRpm inurl:LoginRpm.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4262","date":"2016-04-14","url_title":"site:pastebin.com intext:@gmail.com | @yahoo.com | @hotmail.com daterange:2457388-2457491<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4263","date":"2016-04-14","url_title":"inurl:inmotionhosting.com:2096\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4264","date":"2016-04-14","url_title":"inurl:dynamic.php?page=mailbox<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4265","date":"2016-04-21","url_title":"intitle:Index of \/__MACOSX ...<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4266","date":"2016-04-25","url_title":"filetype:rcf inurl:vpn<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4268","date":"2016-04-25","url_title":"intitle:\"Skipfish . scan\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4269","date":"2016-04-25","url_title":"filetype:pdf intitle:\"SSL Report\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4270","date":"2016-04-26","url_title":"\/@fmb80_encoder.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4271","date":"2016-04-29","url_title":"site:github.com filetype:md | filetype:js | filetype:txt \"xoxp-\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4274","date":"2016-04-29","url_title":"inurl:\"\/owncloud\/index.php\" -github -forum<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4275","date":"2016-04-29","url_title":"inurl:\"\/eyeos\/index.php\" -github -forum<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4277","date":"2016-05-04","url_title":"index of \/wp-content\/uploads\/userpro<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4278","date":"2016-05-04","url_title":"intitle:\"Struts Problem Report\" intext:\"development mode is enabled.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4279","date":"2016-05-05","url_title":"intext:\"eav\" filetype:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4280","date":"2016-05-10","url_title":"inurl:\/sites\/default\/files\/webform\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4281","date":"2016-05-12","url_title":"inurl:demo.browse.php intitle:getid3<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"4282","date":"2016-05-17","url_title":"\"Fenix Final Version v2.0\" filetype:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4283","date":"2016-05-17","url_title":"intitle:\"MODX CMF Manager Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4287","date":"2016-05-26","url_title":"inurl:\"\/webmail\/\" intitle:\"Mail - AfterLogic WebMail\" -site:afterlogic.org -site:afterlogic.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4288","date":"2016-05-26","url_title":"ext:php inurl:\"api.php?action=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4289","date":"2016-05-26","url_title":"intext:\"Forum software by XenForo\u2122\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4292","date":"2016-06-06","url_title":"intitle:\"Hamdida X_Shell Backd00r\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4293","date":"2016-06-06","url_title":"inurl:\/remote\/login\/ intext:\"please login\"|intext:\"FortiToken clock drift detected\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4295","date":"2016-06-06","url_title":"inurl:trash intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4296","date":"2016-06-06","url_title":"inurl:\"\/wp-content\/plugins\/wp-mobile-detector\/\" ext:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4298","date":"2016-06-07","url_title":"inurl:\"\/wp-content\/uploads\/levoslideshow\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4300","date":"2016-06-22","url_title":"inurl:\/awcuser\/cgi-bin\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4301","date":"2016-06-22","url_title":"intext:\"expects parameter 1 to be resource, boolean given\" filetype:php<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4302","date":"2016-06-23","url_title":"intext:\"Hello visitor from\" ext:asp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4303","date":"2016-06-29","url_title":"inurl:top.htm inurl:currenttime<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4304","date":"2016-07-01","url_title":"intext:\"\/LM\/W3SVC\/\" ext:asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4305","date":"2016-07-01","url_title":"intext:\"\/showme.asp\" HTTP_ACCEPT<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4307","date":"2016-07-04","url_title":"\"index of\" bigdump.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4308","date":"2016-07-07","url_title":"filetype:sql intext:wp_users phpmyadmin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4310","date":"2016-07-15","url_title":"inurl:DiGIR.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4311","date":"2016-07-20","url_title":"site:static.ow.ly\/docs\/ intext:@gmail.com | Password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4312","date":"2016-07-25","url_title":"inurl:sgms\/auth<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4313","date":"2016-07-27","url_title":"inurl:pictures intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4314","date":"2016-08-05","url_title":"inurl:Dialin\/Conference.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4315","date":"2016-08-08","url_title":"inurl:\/FCKeditor\/editor\/filemanager\/upload\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4316","date":"2016-08-16","url_title":"inurl:\/Portal\/Portal.mwsl<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4318","date":"2016-08-16","url_title":"inurl:index of driver.php?id=<\/a>","cat_id":["7","Error Messages"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4319","date":"2016-08-22","url_title":"\"Web Application Assessment Report\" ext:pdf<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4321","date":"2016-08-24","url_title":"inurl:\"\/weathermap\/weathermap-cacti-plugin.php\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4324","date":"2016-09-01","url_title":"intitle:Sign In inurl:\/adfs\/ls\/?wa=wsignin1.0<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4325","date":"2016-09-05","url_title":"inurl:wp-content\/debug.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4326","date":"2016-09-05","url_title":"inurl:ipf.conf -intext:ipf.conf ext:conf<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4327","date":"2016-09-06","url_title":"inurl:log -intext:log ext:log inurl:wp-<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4328","date":"2016-09-08","url_title":"filetype:php intext:Your Email: intext:Your Name: intext:Reply-To: intext:mailer<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4331","date":"2016-09-21","url_title":"inurl:\"\/wp-content\/wpclone-temp\/wpclone_backup\/\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4332","date":"2016-09-23","url_title":"inurl:\/human.aspx?r=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4333","date":"2016-09-27","url_title":"\"You have selected the following files for upload (0 Files).\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4335","date":"2016-10-03","url_title":"inurl:\"html\/js\/editor\/ckeditor\/\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4337","date":"2016-10-04","url_title":"index:\"html\/js\/editor\/fckeditor\/editor\/filemanager\/connectors\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4338","date":"2016-10-04","url_title":"inurl:\"https:\/\/vdi\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4341","date":"2016-10-13","url_title":"inurl:\/web\/device\/login?lang=1<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4342","date":"2016-10-24","url_title":"inurl:\/mjpgmain.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4344","date":"2016-10-24","url_title":"(@gmail.com || @yahoo.com || @hotmail.com) ext:php inurl:compose<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4345","date":"2016-10-24","url_title":"inurl:calendar.google.com\/calendar\/embed?src=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4346","date":"2016-10-25","url_title":"\"[HKEY_CURRENT_USER\\Software\\sota\\FFFTP]\" filetype:reg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4347","date":"2016-10-27","url_title":"inurl:\"-\/monitoring\" \"statistics of JavaMelody\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4348","date":"2016-10-27","url_title":"\"Upload\" inurl:\"https:\/\/webfiles\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4349","date":"2016-10-27","url_title":"\"PHP Version\" inurl:\/php\/phpinfo.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4350","date":"2016-11-02","url_title":"inurl:\"apc.php\" intitle:\"APC INFO\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4351","date":"2016-11-04","url_title":"intitle:\"HFS\" \"Server Uptime\" \"Server time\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4352","date":"2016-11-09","url_title":"https:\/\/paper.dropbox.com inurl:\/doc\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4353","date":"2016-11-18","url_title":"intext:SOAP 1.1 intext:SOAP 1.2 intext:UPLOAD intext:GET intext:POST inurl:op<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4354","date":"2016-11-18","url_title":"inurl:ManageFilters.jspa?filterView=popular<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4355","date":"2016-11-23","url_title":"\"File Manager Version 1.0\" \"Coded By\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4357","date":"2016-11-28","url_title":"\"PHP eMailer is created by\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4358","date":"2016-11-28","url_title":"inurl:\/php\/info.php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4359","date":"2016-11-28","url_title":"intitle:\"Login\" inurl:\"\/doc\/page\/login.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4360","date":"2016-11-28","url_title":"intitle:\"SonicWALL - Authentication\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4361","date":"2016-11-29","url_title":"\"PHP Mailer\" \"priv8 Mailer\" ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4362","date":"2016-11-29","url_title":"inurl:\".esy.es\/default.php\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4363","date":"2016-11-29","url_title":"\"PHP Credits\" \"Configuration\" \"PHP Core\" ext:php inurl:info<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4364","date":"2016-11-29","url_title":"Hostinger \u00a9 2016. All rights reserved inurl:default.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4365","date":"2016-11-29","url_title":"intitle:\"Integrated Dell Remote Access Controller 6 - Enterprise\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4366","date":"2016-11-29","url_title":"Meg4-Mail ext:php<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4367","date":"2016-12-05","url_title":"intitle:\"Vigor Login Page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4369","date":"2016-12-05","url_title":"inurl:proftpdpasswd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4370","date":"2016-12-07","url_title":"inurl:\"\/debug\/default\" intitle:\"Yii Debugger\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4371","date":"2016-12-08","url_title":"site:webex.com inurl:tc3000<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4372","date":"2016-12-12","url_title":"allinurl: drive.google.com\/open?id=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4373","date":"2016-12-12","url_title":"inurl:user_guide intext:\"CodeIgniter User Guide\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4374","date":"2016-12-14","url_title":"intitle:\"Log In to AR Web\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4375","date":"2016-12-16","url_title":"inurl:\"\/html\/modeminfo.asp?<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4376","date":"2016-12-16","url_title":"inurl:github.com intitle:config intext:\"\/msg nickserv identify\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4377","date":"2016-12-19","url_title":"inurl:\/fckeditor\/editor\/plugins\/ajaxfilemanager\/ajaxfilemanager.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4379","date":"2017-01-05","url_title":"\"All site content\" ext:aspx<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4380","date":"2017-01-09","url_title":"inurl:action=php.login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4381","date":"2017-01-09","url_title":"\"Powered by AutoIndex PHP Script\" ext:php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4382","date":"2017-01-09","url_title":"inurl:\"\/viewlsts.aspx?BaseType=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4383","date":"2017-01-12","url_title":"inurl:cgi-bin \"ARRIS Enterprises\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4384","date":"2017-01-19","url_title":"intitle:\"index of\/\" CCCam.cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4385","date":"2017-01-19","url_title":"\"dirLIST - PHP Directory Lister\" \"Banned files: php | php3 | php4 | php5 | htaccess | htpasswd | asp | aspx\" \"index of\" ext:php<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4386","date":"2017-01-23","url_title":"inurl:\/index.php?option=com_artforms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4387","date":"2017-01-23","url_title":"inurl:~\/ftp:\/\/193 filetype:(php | txt | html | asp | xml | cnf | sh) ~'\/html'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4388","date":"2017-01-23","url_title":"inurl:\/\\\\filesrc=**** ~\"Current\" ~\":\/\" ~\"upload\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4389","date":"2017-01-26","url_title":"inurl:iProber2.php ext:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4390","date":"2017-02-01","url_title":"intitle:Login \"Login to pfSense\" \"Password\" \"LLC\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4391","date":"2017-02-03","url_title":"inurl:\/o\/oauth2 inurl:client_id<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4392","date":"2017-02-07","url_title":"site:cloudshark.org\/captures# password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4394","date":"2017-02-08","url_title":"intitle:\"FormAssembly Enterprise :\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4395","date":"2017-02-08","url_title":"inurl:\"\/graphs\" intext:\"Traffic and system resource graphing\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4396","date":"2017-02-14","url_title":"intitle:\"Login - OpenStack Dashboard\" inurl:\"dashboard\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4397","date":"2017-02-14","url_title":"site:onedrive.live.com shared by<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4398","date":"2017-02-16","url_title":"inurl:sendmessage.php?type=skype<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4399","date":"2017-02-23","url_title":"httrack inurl:hts-log.txt ext:txt -github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4400","date":"2017-02-24","url_title":"\"CF-Host-Origin-IP\" \"CF-Int-Brand-ID\" \"CF-RAY\" \"CF-Visitor\" \"github\" -site:github.com -site:cloudfare.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4401","date":"2017-03-01","url_title":"inurl:\".reset;-.pwd }\" \"~ User\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4402","date":"2017-03-01","url_title":"ext:svc inurl:wsdl<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4403","date":"2017-03-01","url_title":"inurl:?filesrc=**** ~\"Current\" ~\"asp\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4405","date":"2017-03-02","url_title":"\"your default password is\" filetype:pdf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4406","date":"2017-03-03","url_title":"inurl:\/profile.php?lookup=1<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"4407","date":"2017-03-08","url_title":"inurl:cgi-bin\/lsnodes_web?node<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4408","date":"2017-03-21","url_title":"filetype:pcmcfg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4412","date":"2017-03-27","url_title":"inurl:\"\/attachment\/\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4415","date":"2017-04-06","url_title":"inurl:\"\/phpinfo.php\" \"PHP Version\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4416","date":"2017-04-07","url_title":"\"PGP SIGNED MESSAGE-----\" inurl:\"md5sums\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4418","date":"2017-04-10","url_title":"\"Index of\" \"logins.json\" \"key3.db\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4420","date":"2017-04-10","url_title":"intext:Table structure for table `wp_users` filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4421","date":"2017-04-10","url_title":"inurl:\"-wp13.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4423","date":"2017-04-10","url_title":"inurl:\"\/admin\/index.php?msg=\" inurl:\"%20\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4424","date":"2017-04-10","url_title":"\"havij report\" \"Target\" ext:html<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4434","date":"2017-04-13","url_title":"inurl:\"\/admin.php?cont=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4435","date":"2017-04-13","url_title":"inurl:\"\/SecureAuth1\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4436","date":"2017-04-17","url_title":"inurl:\"exit.php?site=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4438","date":"2017-04-17","url_title":"intitle:\"Nessus Scan Report\" ext:html<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4440","date":"2017-04-17","url_title":"inurl:\"mail\" ext:mai<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4441","date":"2017-04-17","url_title":"\"[boot loader]\" \"WINNT\" ext:ini<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4442","date":"2017-04-19","url_title":"inurl:\"\/HtmlAdaptor?action=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4443","date":"2017-04-19","url_title":"\"LGD_CARDNUM\" ext:log -site:camper.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4446","date":"2017-04-25","url_title":"filetype:bak inurl:php \"mysql_connect\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4447","date":"2017-04-25","url_title":"\"authentication failure; logname=\" ext:log<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"4449","date":"2017-04-28","url_title":"\"[PHPSESSID]\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4450","date":"2017-05-01","url_title":"powered by h5ai<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4452","date":"2017-05-01","url_title":"\"\/wp-admin\/admin-ajax\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4454","date":"2017-05-01","url_title":"\"Scan result of Farbar Recovery Scan Tool\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4457","date":"2017-05-03","url_title":"\"[main]\" \"enc_GroupPwd=\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4458","date":"2017-05-03","url_title":"ext:fetchmailrc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4460","date":"2017-05-04","url_title":"intext:VIEWS \u00b7 Server: - Database: information_schema - Table: SCHEMA_PRIVILEGES \u00b7 Browse \u00b7 Structure \u00b7 SQL \u00b7 Search \u00b7 Export<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4461","date":"2017-05-04","url_title":"inurl:\/j_security_check;jsessionid=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4462","date":"2017-05-05","url_title":"inurl:\"Makefile.in\" ext:in<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4463","date":"2017-05-05","url_title":"\"Index of\" inurl:\"\/$Recycle.Bin\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4466","date":"2017-05-08","url_title":"inurl:\"\/fmi\/webd\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4468","date":"2017-05-08","url_title":"inurl:\"\/Windows\/Cookies\/\" ext:txt -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4469","date":"2017-05-08","url_title":"\"screen mode id:\" ext:rdp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4480","date":"2017-05-11","url_title":"inurl:\"go.cgi?url=\"<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4483","date":"2017-05-12","url_title":"\"FileZilla\" inurl:\"recentservers.xml\" -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4486","date":"2017-05-15","url_title":"intitle:index of intext:wncry<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4488","date":"2017-05-17","url_title":"\" End Stealer \" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4489","date":"2017-05-17","url_title":"intitle:index of intext:@WanaDecryptor@.exe<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4491","date":"2017-05-17","url_title":"inurl:\"\/data\/urllist.txt\" ext:txt -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4492","date":"2017-05-18","url_title":"inurl:\/pub\/ inurl:_ri_<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4493","date":"2017-05-18","url_title":"inurl:\/_catalogs<\/a>","cat_id":["4","Web Server Detection"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4494","date":"2017-05-22","url_title":"inurl:\/helpdesk\/staff\/index.php?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4495","date":"2017-05-24","url_title":"\"-- MySQL dump\" ext:sql -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4496","date":"2017-05-24","url_title":"inurl:core.windows.net ext:xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4497","date":"2017-05-25","url_title":"ext:php intext:\"-rwxr-xr-x\" site:.in<\/a>","cat_id":["1","Footholds"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4498","date":"2017-05-29","url_title":"\"iSpy Keylogger\" \"Passwords Log\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4499","date":"2017-05-29","url_title":"\"Operating System Intel Recovery\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4500","date":"2017-05-29","url_title":"\"WEB Browser Password Recovery\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4501","date":"2017-05-29","url_title":"\"MiniToolBox by Farbar\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4502","date":"2017-05-29","url_title":"\"mysqli_connect\" ext:inc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4598","date":"2017-10-23","url_title":"inurl:guestimage.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4599","date":"2017-10-23","url_title":"inurl:\"set_config_networkIPv6.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4600","date":"2017-10-23","url_title":"inurl:\"wp-security-audit-log\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4602","date":"2017-10-30","url_title":"intitle:\"Django site admin\" inurl:admin -site:stackoverflow.com -site:github.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9130","Sreeram Sasikumar"],"author":{"id":"9130","name":"Sreeram Sasikumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4601","date":"2017-10-25","url_title":"intext:\"Index of \/.git\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9124","Vishnu Prasad P G"],"author":{"id":"9124","name":"Vishnu Prasad P G"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4603","date":"2017-10-30","url_title":"inurl:\"gradle.properties\" intext:\"proxyPassword\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4604","date":"2017-10-30","url_title":"intext:\"Index of \/database\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9132","Jineeb JN"],"author":{"id":"9132","name":"Jineeb JN"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4605","date":"2017-10-30","url_title":"site:trello.com password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9133","adam oczos"],"author":{"id":"9133","name":"adam oczos"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4606","date":"2017-10-31","url_title":"inurl:phpmyadmin\/themes intext:\"pmahomme\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9134","Visakh V Nair"],"author":{"id":"9134","name":"Visakh V Nair"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4607","date":"2017-10-31","url_title":"inurl:readme.md intext:\"Laravel\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9135","Rejul Raghu"],"author":{"id":"9135","name":"Rejul Raghu"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4608","date":"2017-11-03","url_title":"inurl:\"xamppsecurity.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9139","huehuehuebrbrbr"],"author":{"id":"9139","name":"huehuehuebrbrbr"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4609","date":"2017-11-03","url_title":"inurl:https:\/\/owa<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4610","date":"2017-11-03","url_title":"inurl:\"\/testssi.ssi\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4611","date":"2017-11-09","url_title":"inurl:\/sym\/root\/ intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9150","felmoltor"],"author":{"id":"9150","name":"felmoltor"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4612","date":"2017-11-13","url_title":"inurl:\"communique_detail.php?id=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9153","Ashwin Rajeev"],"author":{"id":"9153","name":"Ashwin Rajeev"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4613","date":"2017-11-15","url_title":"intext:\/wp-content\/plugins\/woocommerce\/templates\/emails\/plain\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4614","date":"2017-11-15","url_title":"inurl:\/wp-content\/plugins\/seo-pressor\/classes\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4615","date":"2017-11-15","url_title":"inurl:wp-links-opml.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9159","m0be1"],"author":{"id":"9159","name":"m0be1"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4616","date":"2017-11-15","url_title":"inurl:\"\/horde\/test.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9160","Cameron Maerz"],"author":{"id":"9160","name":"Cameron Maerz"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4617","date":"2017-11-20","url_title":"\"-- Dumping data for table\" ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9168","A1anoud Altoraif"],"author":{"id":"9168","name":"A1anoud Altoraif"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4618","date":"2017-11-24","url_title":"\"Use these fields to set or change the Administrator Password. When set, the Administrator Password is required before you can access and change configuration parameters. To disable the Administrator Password, leave the entries blank.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9170","Ankit Anubhav"],"author":{"id":"9170","name":"Ankit Anubhav"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4619","date":"2017-11-27","url_title":"intext:\"index of \/userfiles\/file\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4620","date":"2017-11-27","url_title":"intext:\"softperms.txt\" ext:TXT<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4621","date":"2017-11-27","url_title":"inurl:composer.json filetype:json -site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9172","Vishnu Santhosh"],"author":{"id":"9172","name":"Vishnu Santhosh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4622","date":"2017-11-27","url_title":"\"CakeRoutingException\" -site:github.com -site:stackoverflow.com -site:cakephp.org\"<\/a>","cat_id":["7","Error Messages"],"author_id":["9173","Kiran S"],"author":{"id":"9173","name":"Kiran S"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4623","date":"2017-11-28","url_title":"intitle:index.of .bashrc<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9171","Melvin Varkey"],"author":{"id":"9171","name":"Melvin Varkey"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4624","date":"2017-11-28","url_title":"inurl:\"ews\/setting\/setews.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9170","Ankit Anubhav"],"author":{"id":"9170","name":"Ankit Anubhav"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4625","date":"2017-11-29","url_title":"inurl:\"\/address\/speeddial.html?start\" and intext:\"Please configure the password\" and intitle:\"Brother\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9170","Ankit Anubhav"],"author":{"id":"9170","name":"Ankit Anubhav"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4626","date":"2017-11-29","url_title":"inurl:\"nfs:\/\/www.\" \"index of \/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9167","Tahani Al-Otaibi"],"author":{"id":"9167","name":"Tahani Al-Otaibi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4627","date":"2017-11-30","url_title":"intext:\"\/wp-content\/uploads\/wpsc\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4628","date":"2017-12-07","url_title":"intext:Server.MapPath(\".mdb\") ext:asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4629","date":"2017-12-07","url_title":"intext:\"Set objConn=Server.CreateObject(\"ADODB.Connection\")\" ext:asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4630","date":"2017-12-07","url_title":"\"Do not distribute\" (ext:pdf | ext:doc | ext:docx | ext:rtf)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4631","date":"2017-12-07","url_title":"\"Start of NVIDIA bug report log file\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4632","date":"2017-12-07","url_title":"\"OTL Extras logfile created on:\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4633","date":"2017-12-07","url_title":"inurl:\"\/websys\/webArch\/mainFrame.cgi\" -hatana<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4634","date":"2017-12-07","url_title":"intitle:\"Panel Administracyjny\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9188","P5N4PPZ"],"author":{"id":"9188","name":"P5N4PPZ"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4635","date":"2017-12-11","url_title":"inurl:\"\/moodle\/login\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4636","date":"2017-12-11","url_title":"inurl:\"https:\/\/mylogin.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4637","date":"2017-12-11","url_title":"\"enable secret\" ext:cfg -git -cisco.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4638","date":"2017-12-12","url_title":"intext:----- Begin SAP License ----- ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9191","amon k3b"],"author":{"id":"9191","name":"amon k3b"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4639","date":"2017-12-19","url_title":"inurl:\"apps\/console\/sepm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9158","Fu2x2000"],"author":{"id":"9158","name":"Fu2x2000"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4640","date":"2017-12-20","url_title":"ext:pdf intext:\"Category: Password Management: Hardcoded Password\" intext:\"Issues)\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4641","date":"2017-12-21","url_title":"ext:inf SetupMgrTag AdminPassword<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4642","date":"2017-12-22","url_title":"intitle:\"Status & Control\" + \"Thermostat Status\" +\"HVAC Settings\" +\"Zone Temperature\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9170","Ankit Anubhav"],"author":{"id":"9170","name":"Ankit Anubhav"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4643","date":"2018-01-01","url_title":"inurl:\"mgl-instagram-gallery\/single-gallery.php?media\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9156","Drok3r"],"author":{"id":"9156","name":"Drok3r"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4644","date":"2018-01-01","url_title":"\"password\" + ext:conf \"Modem Type = USB Modem\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4645","date":"2018-01-01","url_title":"\"lv_poweredBy\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4646","date":"2018-01-02","url_title":"ext:jsp intext:\"jspspy\" intitle:\"Jspspy web~shell V1.0\"<\/a>","cat_id":["1","Footholds"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4647","date":"2018-01-02","url_title":"intitle:\"Nport web console\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9207","Mudassar"],"author":{"id":"9207","name":"Mudassar"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4648","date":"2018-01-03","url_title":"ext:config + \" password=\" + \"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9131","Huijun Chen"],"author":{"id":"9131","name":"Huijun Chen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4649","date":"2018-01-03","url_title":"intitle:\"WAGO Ethernet web-based-management\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9207","Mudassar"],"author":{"id":"9207","name":"Mudassar"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4650","date":"2018-01-04","url_title":"intitle:\"Chorus 2 - Kodi web interface\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4651","date":"2018-01-04","url_title":"intitle:Kodi inurl:\":8080\" \"Music. Music;\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4652","date":"2018-01-04","url_title":"intitle:\"rutorrent v3\" AND intext:Uploaded -github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4653","date":"2018-01-08","url_title":"inurl:\"\/libs\/granite\/core\/content\/login.html\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["8926","Pratik S. Shah"],"author":{"id":"8926","name":"Pratik S. Shah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4654","date":"2018-01-09","url_title":"inurl:embed.html inurl:dvr<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4655","date":"2018-01-11","url_title":"inurl:\"test\/php\/test.html\" Plesk File<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9233","Cr33pB0y"],"author":{"id":"9233","name":"Cr33pB0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4656","date":"2018-01-11","url_title":"intitle:Armstrong Hot Water System Monitoring<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9234","ak1t4"],"author":{"id":"9234","name":"ak1t4"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4657","date":"2018-01-12","url_title":"intitle:\"Index Of\" intext:sftp-config.json<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4658","date":"2018-01-15","url_title":"intitle:\"Solr Admin\" \"Solr Query Syntax\"<\/a>","cat_id":["1","Footholds"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4659","date":"2018-01-22","url_title":"\"SiteBar Bookmark Manager\" inurl:index.php?w=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4660","date":"2018-01-22","url_title":"inurl:\"\/jde\/E1Menu.maf\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9279","Muhammad Amir Naseem"],"author":{"id":"9279","name":"Muhammad Amir Naseem"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4661","date":"2018-01-24","url_title":"inurl:\/login\/index.php intitle:CentOS<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9281","InspecterNull"],"author":{"id":"9281","name":"InspecterNull"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4662","date":"2018-01-24","url_title":"intitle:\"PHP Web Stat - Sysinfo\" intext:php inurl:stat\/sysinfo.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9282","sandeep"],"author":{"id":"9282","name":"sandeep"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4663","date":"2018-01-26","url_title":"\"Email delivery powered by Google\" ext:pdf OR ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4664","date":"2018-02-02","url_title":"\"Application Blocked!\" \"Google bot\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4665","date":"2018-02-05","url_title":"intitle:index.of intext:zc_install intitle:zen-cart<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8524","Sachin Wagh"],"author":{"id":"8524","name":"Sachin Wagh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4666","date":"2018-02-05","url_title":"inurl:\"\/cgi-bin\/filemanager\/Manager.pl\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["708","Jacobo Avariento"],"author":{"id":"708","name":"Jacobo Avariento"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4667","date":"2018-02-08","url_title":"inurl:module=coreHome<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9306","batgab"],"author":{"id":"9306","name":"batgab"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4668","date":"2018-02-09","url_title":"inurl:\/add_vhost.php?lang=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4669","date":"2018-02-09","url_title":"inurl:\"main.php?action=db\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4670","date":"2018-02-13","url_title":"\"ADS-B Receiver Live Dump1090 Map \"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4671","date":"2018-02-14","url_title":"inurl:\/frontend\/paper_lantern\/index.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4672","date":"2018-02-14","url_title":"allintitle:\"Forum Post Assistant :\" ext:php -site:joomla.org<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4673","date":"2018-02-14","url_title":"\"[LocalizedFileNames]\" inurl:\"desktop.ini\" ext:ini -git -wiki<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4674","date":"2018-02-14","url_title":"\"[Tera Term]\" inurl:\"teraterm.ini\" ext:ini -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4675","date":"2018-02-19","url_title":"intitle: \"Generated by Acunetix WVS Reporter\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4676","date":"2018-02-20","url_title":"intitle:\"Burp Scanner Report\" | \"Report generated by Burp Scanner\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4677","date":"2018-02-20","url_title":"inurl:\"plesk-stat\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9233","Cr33pB0y"],"author":{"id":"9233","name":"Cr33pB0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4678","date":"2018-02-20","url_title":"inurl:\"\/xmlrpc.php?rsd\" & ext:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4679","date":"2018-02-21","url_title":"inurl:\/install\/stringnames.txt<\/a>","cat_id":["1","Footholds"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4680","date":"2018-02-22","url_title":"allinurl:awstats.pl?config=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9324","Nishaanth Guna"],"author":{"id":"9324","name":"Nishaanth Guna"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4681","date":"2018-02-23","url_title":"inurl:\/openwebmail\/cgi-bin\/openwebmail\/etc\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9325","r00t3rXCrypt0"],"author":{"id":"9325","name":"r00t3rXCrypt0"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4682","date":"2018-02-26","url_title":"inurl:public \"Powered by SecureW2\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4683","date":"2018-02-28","url_title":"intitle:\"netsparker scan report\" ext:pdf<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4684","date":"2018-02-28","url_title":"inurl:\/fantastico_fileslist.txt + ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4685","date":"2018-03-02","url_title":"\"MAIL_PASSWORD\" filetype:env<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4686","date":"2018-03-02","url_title":"\"database_password\" filetype:yml \"config\/parameters.yml\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4687","date":"2018-03-05","url_title":"inurl:\"index.php?option=com_joomanager\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["9170","Ankit Anubhav"],"author":{"id":"9170","name":"Ankit Anubhav"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4688","date":"2018-03-07","url_title":"intext:\"Powered by ViewVC\" | intitle:\"ViewVC Repository Listing\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4689","date":"2018-03-07","url_title":"inurl:cloud_main.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9348","MikiDiCalenella"],"author":{"id":"9348","name":"MikiDiCalenella"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4690","date":"2018-03-07","url_title":"inurl:\"server-status\" \"Server Version: Apache\/\" \"Server Built: \" \"Server uptime:\" \"Total accesses\" \"CPU Usage:\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4691","date":"2018-03-07","url_title":"\"database_password\" filetype:yml \"config\/parameters.yml<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9349","Arya Usha"],"author":{"id":"9349","name":"Arya Usha"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4692","date":"2018-03-07","url_title":"inurl::5601\/app\/kibana<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9350","Ziad Khalil"],"author":{"id":"9350","name":"Ziad Khalil"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4693","date":"2018-03-12","url_title":"ext:pem \"PRIVATE KEY\" -site:facebook.com -example -test*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9355","oni49"],"author":{"id":"9355","name":"oni49"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4694","date":"2018-03-12","url_title":"inurl:control\/camerainfo<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4695","date":"2018-03-12","url_title":"\"IBM Security AppScan Report\" ext:pdf<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4696","date":"2018-03-12","url_title":"inurl:\"\/etc\/fail2ban\/\" + ext:conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4697","date":"2018-03-14","url_title":"intitle:\"Yawcam\" inurl:8081<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4698","date":"2018-03-15","url_title":"intext:\"Dr.Web (R) Anti-virus. Virus base add-on\" + ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4699","date":"2018-03-16","url_title":"filetype:sql intext:password | pass | passwd intext:username intext:INSERT INTO `users` VALUES<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9364","screetsec"],"author":{"id":"9364","name":"screetsec"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4700","date":"2018-03-16","url_title":"inurl:\/gravity_forms\/logs ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9365","Shadow0pz"],"author":{"id":"9365","name":"Shadow0pz"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4701","date":"2018-03-20","url_title":"intitle:\"index of\" docker-compose.yml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4702","date":"2018-03-20","url_title":"intitle:\"index of\" .env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4703","date":"2018-03-20","url_title":"inurl:\"\/forms\/frmservlet?config=\" login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4704","date":"2018-03-20","url_title":"intitle:tm4web login | logon | account | member | password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4705","date":"2018-03-21","url_title":"\"var miner = new CoinHive\" intext:document.domain<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4706","date":"2018-03-21","url_title":"intitle:Login to CMS Made Simple + inurl:\/cmsms<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4707","date":"2018-03-22","url_title":"inurl:\/?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 | inurl:\/?=PHPE9568F35-D428-11d2-A769-00AA001ACF42<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4708","date":"2018-03-22","url_title":"intitle:\"Proberv0.\" | inurl:\/proberv.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4709","date":"2018-03-26","url_title":"intitle:\"index of\" intext:\"pip-selfcheck.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4710","date":"2018-03-27","url_title":"inurl:\"apps\/backend\/config\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4711","date":"2018-03-27","url_title":"intext:password inurl:\"\/log\/production\" ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4712","date":"2018-03-27","url_title":"intitle:\"index of\" inurl:\"paypal\" log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4713","date":"2018-03-27","url_title":"\":: Arachni Web Application Security Report\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4714","date":"2018-03-27","url_title":"intitle:\"Control Panel\" + emailmarketer<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4715","date":"2018-03-27","url_title":"intitle:\"Axis Happiness Page\" \"Examining webapp configuration\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9384","Alwin Warringa"],"author":{"id":"9384","name":"Alwin Warringa"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4716","date":"2018-03-28","url_title":"intitle:Control Panel \"Login with your username and password below.\" +\"Email\" +\"Powered by\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4717","date":"2018-03-30","url_title":"intitle:\"Please login\" \"username\" \"password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4718","date":"2018-03-30","url_title":"\"username\" \"password\" intitle:\"login here\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4719","date":"2018-03-30","url_title":"inurl:\"form_id\" login username password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4720","date":"2018-03-30","url_title":"intitle:access your account\" login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4721","date":"2018-03-30","url_title":"intitle:your access id is\" login -youtube<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4722","date":"2018-04-02","url_title":"intext:database inurl:\"laravel.log\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4723","date":"2018-04-02","url_title":"intitle:\"private login\" username -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4724","date":"2018-04-02","url_title":"dwsync.xml intitle:index of -gitlab -github<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4725","date":"2018-04-02","url_title":"allinurl:mc4wp-debug.log ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4726","date":"2018-04-02","url_title":"config.yaml intitle:\"index of\" vagrantfile<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4727","date":"2018-04-02","url_title":"inurl:intranet\/login login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4728","date":"2018-04-02","url_title":"intitle:\"partners login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4729","date":"2018-04-02","url_title":"inurl:\"login.php?referer=profile.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4730","date":"2018-04-02","url_title":"intitle:\"login credit\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4731","date":"2018-04-02","url_title":"intitle:\"login form\" \"powered by\" -tutorial<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4732","date":"2018-04-02","url_title":"\"department\" | \"agency\" | \"government\" \"intitle:\"login form\" -youtube -template<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4733","date":"2018-04-02","url_title":"\"service\" | \"military\" | \"federal\" \"intitle:\"login form\" -youtube -template -stackoverflow<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4734","date":"2018-04-02","url_title":"\"login\" \"secure\" \"intitle:\"online banking\" -youtube -template -stackoverflow -stackexchange<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4735","date":"2018-04-02","url_title":"intitle:\"login\" | intitle:\"sign in\" \"member\" \"private\" \"admin\" \"club\" -stackoverflow -github -youtube<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4736","date":"2018-04-02","url_title":"intitle:\"login\" | intitle:\"hospital\" \"patient\" \"clinic\" \"admin\" \"medical\" \"login\" -stackoverflow -github -youtube<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4737","date":"2018-04-02","url_title":"intext:\"[***] Results from\" + ext:txt + \"snort-\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4738","date":"2018-04-02","url_title":"intitle:CV+index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4739","date":"2018-04-03","url_title":"ext:php + inurl:\"ajaxfilemanager.php\" + intext:\"Current Folder Path\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9398","p1x33l"],"author":{"id":"9398","name":"p1x33l"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4740","date":"2018-04-03","url_title":"CakePHP filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9349","Arya Usha"],"author":{"id":"9349","name":"Arya Usha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4741","date":"2018-04-03","url_title":"intitle:\"Deluge: Web UI 1.3\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4742","date":"2018-04-03","url_title":"intitle:\"Deluge: Web UI\" inurl:\":8112\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4743","date":"2018-04-04","url_title":"filetype:log inurl:\"log\" \"[SERVER_SOFTWARE]\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4744","date":"2018-04-04","url_title":"CakePHP inurl:database.php intext:db_password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9173","Kiran S"],"author":{"id":"9173","name":"Kiran S"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4745","date":"2018-04-05","url_title":"intitle:\"Index of \/logs\/\" \"lighttpd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4746","date":"2018-04-05","url_title":"filetype:env intext:\"APP_ENV\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9399","Carlos E. Vieira"],"author":{"id":"9399","name":"Carlos E. Vieira"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4747","date":"2018-04-06","url_title":"\"login\" intitle:\"scada login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4748","date":"2018-04-06","url_title":"intitle:\"index of \/\" inanchor:.kdbx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4749","date":"2018-04-06","url_title":"intitle:\"miniProxy\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4750","date":"2018-04-06","url_title":"site:pastebin.com \"rcon_password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4751","date":"2018-04-09","url_title":"intitle:\"Installing TYPO3 CMS\"<\/a>","cat_id":["1","Footholds"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4752","date":"2018-04-09","url_title":"intitle:\"Index Of\" intext:\".vscode\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4753","date":"2018-04-09","url_title":"intext:\"https:\/\/chat.whatsapp.com\/invite\/\" intitle:\"Your Search For Company\/Subject\/Whatever\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9399","Carlos E. Vieira"],"author":{"id":"9399","name":"Carlos E. Vieira"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4754","date":"2018-04-09","url_title":"\"Declassified and Approved for Release by\" filetype: pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4755","date":"2018-04-10","url_title":"inurl:\/host.txt + filetype:txt + \"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4756","date":"2018-04-11","url_title":"intext:\"Powered by Nibbleblog\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9308","_palonE"],"author":{"id":"9308","name":"_palonE"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4757","date":"2018-04-12","url_title":"inurl:\"config.xml\" \"password\" ext:xml -stackoverflow.com -github.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4758","date":"2018-04-12","url_title":"inurl:\"\/forgotpwd.jspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4759","date":"2018-04-12","url_title":"inurl:\"ssologin\/\" -github.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4760","date":"2018-04-12","url_title":"inurl:\"cmd=auth?\" -github -stackoverflow -gitlab<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4761","date":"2018-04-12","url_title":"inurl:\"\/initiatesso?providerid=\" -github.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4762","date":"2018-04-12","url_title":"\"Oracle peoplesoft sign in\" inurl:\"cmd=login?\" -github -stackoverflow -gitlab<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4763","date":"2018-04-12","url_title":"inurl:\"\/Setup\/Default.aspx\" \"mojoPortal\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4764","date":"2018-04-12","url_title":"inurl:\"\/startSSO.ping?\" -stackoverflow.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4765","date":"2018-04-12","url_title":"intitle:\"Index Of\" intext:\".Trash\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4766","date":"2018-04-12","url_title":"inurl:\"databases.yml\" ext:yml password -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4767","date":"2018-04-12","url_title":"intitle:\"index.of.virtualbox\" -mirror -mirrors -public -ubuntu.com -edu -pub<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4768","date":"2018-04-13","url_title":"inurl:\":2083\/login\/?user=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4769","date":"2018-04-13","url_title":"intitle:index.of home\/000~root~000\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4770","date":"2018-04-13","url_title":"intitle:\"Index.Of.Applications (Parallels)\" -stackoverflow -quora<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4772","date":"2018-04-16","url_title":"intitle:index.of inurl:\/websendmail\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4773","date":"2018-04-16","url_title":":DIR | intitle:index of inurl:\/\/whatsapp\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4774","date":"2018-04-16","url_title":"inurl:report.cgi?dashboard=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4775","date":"2018-04-16","url_title":"intitle:\"index.of\" \"places.sqlite\" \"key3.db\" -mozilla.org<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4776","date":"2018-04-16","url_title":"intitle:\"index.of\" \"places.sqlite\" \"Mail\" thunderbird -mozilla.org -scan<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4777","date":"2018-04-16","url_title":"inurl:\"\/Admin\/Login?ReturnUrl=\" -github.com -gitlab.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4778","date":"2018-04-16","url_title":"filetype:config \"\" \"password\" \"web.config\" -stackoverflow -youtube.com -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4779","date":"2018-04-16","url_title":"\"login\" inurl:\"account\/auth\" -github -gitlab -stackoverflow<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4780","date":"2018-04-16","url_title":"ext:ini Robust.ini filetype:ini \"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4781","date":"2018-04-16","url_title":"ext:adr adr filetype:adr \"bookmarks.adr\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4782","date":"2018-04-17","url_title":"inurl:\"\/user\/register\" \"Powered by Drupal\" -CAPTCHA -\"Access denied\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4783","date":"2018-04-17","url_title":"intext:build:SVNTag= JBoss intitle:Administration Console inurl:web-console<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4784","date":"2018-04-17","url_title":"Codeigniter filetype:sql intext:password | pwd intext:username | uname intext: Insert into users values<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9349","Arya Usha"],"author":{"id":"9349","name":"Arya Usha"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4785","date":"2018-04-17","url_title":"\"login\" \"adp login\" -adplogin.us -adplogin.org -adplogin.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4786","date":"2018-04-18","url_title":"inurl:default.aspx?ReturnUrl=\/spssmr -stackoverflow -youtube.com -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4787","date":"2018-04-18","url_title":"inurl:\"\/SAMLLogin\/\" -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4788","date":"2018-04-25","url_title":"inurl:\"mjpg\/video.cgi?resolution=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4789","date":"2018-04-25","url_title":"inurl:\"\/bigdump.php\" + intitle:\"BigDump ver.\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4790","date":"2018-04-25","url_title":"inurl:?wp-commentsrss2.php -git<\/a>","cat_id":["7","Error Messages"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"4791","date":"2018-04-25","url_title":"inurl:\"servlet\/ViewFormServlet?\" \"pwd\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4792","date":"2018-04-25","url_title":"intitle:\"BMC Remedy Mid Tier\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4793","date":"2018-04-25","url_title":"inurl:\/.well-known\/security.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4794","date":"2018-04-25","url_title":"inurl:\/mailscanner\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4795","date":"2018-04-25","url_title":"inurl:\/daten\/webyep-log.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9437","Marcin W. Brz\u00f3zka"],"author":{"id":"9437","name":"Marcin W. Brz\u00f3zka"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4796","date":"2018-04-25","url_title":"inurl:rvsindex.php & \/rvsindex.php?\/user\/login<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4797","date":"2018-04-25","url_title":"intitle:\"Open Source HRMS\" intext:\"powered by\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9438","Avles Nas"],"author":{"id":"9438","name":"Avles Nas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4798","date":"2018-04-30","url_title":"inurl:..\/\/drivers\/etc\/ intitle:index of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4799","date":"2018-04-30","url_title":"intitle:Munin :: overview<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4800","date":"2018-04-30","url_title":"index of \/node_modules\/ -github -stackoverflow<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9445","Bl4kd43m0n"],"author":{"id":"9445","name":"Bl4kd43m0n"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4801","date":"2018-05-02","url_title":"intitle:Upload inurl:\/cgi-bin\/filechucker.cgi<\/a>","cat_id":["1","Footholds"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4802","date":"2018-05-03","url_title":"intitle:\"Apache2 Debian Default Page: It works\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4803","date":"2018-05-04","url_title":"ext:txt {\"wallet_address\" :\", \"pool_address\" : \" \", \"pool_password\" -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4804","date":"2018-05-07","url_title":"intitle:\"apache tomcat\/\" + \"Find additional important configuration information in:\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4805","date":"2018-05-07","url_title":"intitle:\"Index of\" intext:\"Login Data\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4806","date":"2018-05-07","url_title":"inurl:\"\/App.Config\" + ext:config + \"password=\" -github -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4807","date":"2018-05-07","url_title":"intitle:\"Statistics Report for HAProxy\" + \"statistics report for pid\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4808","date":"2018-05-07","url_title":"\"RDServer Product information\" | inurl:\"\/rdagent.jsp\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4809","date":"2018-05-08","url_title":"intext:\"PuTTY log\" ext:log \"password\" -supportforums -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4810","date":"2018-05-09","url_title":"intitle:\"Powered by Qualys SSL Labs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4811","date":"2018-05-10","url_title":"intitle:\"Login\" inurl:\"\/itim\/self\" | inurl:\"\/itim\/ui\" -ibm.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9458","Vaibhav Dhote"],"author":{"id":"9458","name":"Vaibhav Dhote"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4812","date":"2018-05-10","url_title":"filetype:doc inurl:\"gov\" intext:\"default password is\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9458","Vaibhav Dhote"],"author":{"id":"9458","name":"Vaibhav Dhote"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4813","date":"2018-05-10","url_title":"site:trello.com intext:mysql AND intext:password -site:developers.trello.com -site:help.trello.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4814","date":"2018-05-11","url_title":"inurl:fisheye AND inurl:changelog -site:atlassian.com -site:github.com -intext:\"Log in to FishEye\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4815","date":"2018-05-11","url_title":"inurl:\"\/wp-content\/uploads\/db-backup\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4816","date":"2018-05-11","url_title":"\"Powered by Apache Subversion version\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4817","date":"2018-05-11","url_title":"intext:\"this login can be used only once\" inurl:user intitle:\"reset password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9460","The Infected Drake"],"author":{"id":"9460","name":"The Infected Drake"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4818","date":"2018-05-16","url_title":"inurl:\"q=user\/password\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["9465","Ebad uddin Ahmad"],"author":{"id":"9465","name":"Ebad uddin Ahmad"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"4819","date":"2018-05-16","url_title":"site:showmyhomework.co.uk\/school\/homeworks\/ \"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9466","LewisBugBounty"],"author":{"id":"9466","name":"LewisBugBounty"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4820","date":"2018-05-16","url_title":"inurl:\/munin\/localdomain\/localhost.localdomain\/open_files.html<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4821","date":"2018-05-16","url_title":"inurl:\"?db_backup\" | inurl:\"dbbackup\" -site:github.com \"sql.gz\" | \"sql.tgz\" | \"sql.tar\" | \"sql.7z\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4822","date":"2018-05-16","url_title":"inurl:\"paypal\" intitle:\"index of\" backup | db | access -github<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4823","date":"2018-05-16","url_title":"intitle:\"index.of\" inurl:\"cvs\" login | passwd | password | access | pass -github -pub<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4824","date":"2018-05-16","url_title":"intitle:login laboratory | \"nuclear\" | physics \"password\" authentication<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4825","date":"2018-05-16","url_title":"inurl:revslider inurl:'\/revslider+port'<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9467","geezazkrays"],"author":{"id":"9467","name":"geezazkrays"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4826","date":"2018-05-17","url_title":"inurl:\"user_login\/\" bitcoin | crypto | wallet<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4827","date":"2018-05-17","url_title":"inurl:\"RootFolder=\" Allitems \"confidential\" | \"classified\" | \"passwords\" | username<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4828","date":"2018-05-17","url_title":"inurl:\"AllItems.aspx?FolderCTID=\" \"firewall\" | \"proxy\" | \"configuration\" | \"account\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4829","date":"2018-05-18","url_title":"inurl:jpegpull.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4830","date":"2018-05-21","url_title":"intitle:\"Netgear\u2122 - NETGEAR Configuration Manager Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4831","date":"2018-05-25","url_title":"allintitle: \"Flexi Press System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9493","mil1200"],"author":{"id":"9493","name":"mil1200"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4832","date":"2018-05-29","url_title":"AndroidManifest ext:xml -github -gitlab -googlesource<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4833","date":"2018-05-31","url_title":"intext:2001.-.2018.umbraco.org ext:aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4834","date":"2018-06-04","url_title":"inurl:\/CMSPages\/logon ext:aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4835","date":"2018-06-04","url_title":"inurl:\/index.php\/login intext:Concrete.CMS<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4836","date":"2018-06-04","url_title":"\"Powered by Open Source Chat Platform Rocket.Chat.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9466","LewisBugBounty"],"author":{"id":"9466","name":"LewisBugBounty"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4837","date":"2018-06-04","url_title":"inurl:'listprojects.spr'<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4838","date":"2018-06-04","url_title":"inurl:'\/blog\/Account\/login.aspx'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4839","date":"2018-06-04","url_title":"inurl:composer.json codeigniter -site:github.com<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9513","Anwar Ayoob"],"author":{"id":"9513","name":"Anwar Ayoob"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4840","date":"2018-06-04","url_title":"allintext:'HttpFileServer 2.3k'<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4841","date":"2018-06-05","url_title":"inurl:\"\/logon.aspx?ReturnUrl=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4842","date":"2018-06-05","url_title":"inurl:login.jsp?permissionViolation<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4843","date":"2018-06-05","url_title":"intext:Connect.with.Finalsite intitle:admin -facebook<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4844","date":"2018-06-05","url_title":"inurl:\/contao\/main ext:php -community -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4845","date":"2018-06-06","url_title":"filetype:env intext:REDIS_PASSWORD<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9519","Amal Jossy"],"author":{"id":"9519","name":"Amal Jossy"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4846","date":"2018-06-06","url_title":"filetype:env intext:AWS_SECRET<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9519","Amal Jossy"],"author":{"id":"9519","name":"Amal Jossy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4847","date":"2018-06-06","url_title":"filetype:env intext:mail_host + intext:bluehost<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9519","Amal Jossy"],"author":{"id":"9519","name":"Amal Jossy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4848","date":"2018-06-06","url_title":"intitle:'System Web Interface: WATTrouter M'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4849","date":"2018-06-07","url_title":"inurl:\/sitefinity intext:Copyright.(c)*Telerik. Site.Finity<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9520","Abhinand Das A"],"author":{"id":"9520","name":"Abhinand Das A"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4850","date":"2018-06-07","url_title":"\"index of \/ups.com\/WebTracking\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4851","date":"2018-06-11","url_title":"inurl:\/admin intitle:Pulse.CMS -pulsecms.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4852","date":"2018-06-11","url_title":"intext:Omeka*Username Powered.by.Omeka inurl:admin -github -omeka.org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4853","date":"2018-06-11","url_title":"filetype:gitattributes intext:CHANGELOG.md -site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4854","date":"2018-06-13","url_title":"intitle:\"index of \/bins\" arm<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4855","date":"2018-06-14","url_title":"allintitle:restricted filetype:doc site:gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9530","Subhash Rawat"],"author":{"id":"9530","name":"Subhash Rawat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4856","date":"2018-06-14","url_title":"intext:\"default values: admin\/1234\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4857","date":"2018-06-14","url_title":"\"password.xlsx\" ext:xlsx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4858","date":"2018-06-14","url_title":"\"username.xlsx\" ext:xlsx<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"4859","date":"2018-06-18","url_title":"intitle:Wagtail.-.Sign in intext:Javascript.is.required.to.use.Wagtail<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4860","date":"2018-06-18","url_title":"inurl:'\/SSI\/Auth\/ip_configuration.htm'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4861","date":"2018-06-18","url_title":"intitle:\"Malware Analysis Report\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9536","KhanhNNVN"],"author":{"id":"9536","name":"KhanhNNVN"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4862","date":"2018-06-18","url_title":"intext:\"Powered by www.yawcam.com\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4863","date":"2018-06-21","url_title":"\"2004 - 2018 iboss, Inc. All rights reserved.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4864","date":"2018-06-22","url_title":"intext:cv OR intext:curriculum vitae \"passport details\" ext:doc -template<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9549","TheManyHatsClub"],"author":{"id":"9549","name":"TheManyHatsClub"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4865","date":"2018-06-22","url_title":"intitle:\"MyWebSQL\" + \"User ID: Password:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4866","date":"2018-06-22","url_title":"intitle:\"SSL VPN Service\" + intext:\"Your system administrator provided the following information to help understand and remedy the security conditions:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4867","date":"2018-06-22","url_title":"intitle:\"apache tomcat\/\" \"Apache Tomcat examples\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9536","KhanhNNVN"],"author":{"id":"9536","name":"KhanhNNVN"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4868","date":"2018-06-22","url_title":"filetype:png | \"proportal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4869","date":"2018-06-22","url_title":"frmLogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4870","date":"2018-06-25","url_title":"intitle:\"This is pdfTeX, Version\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4871","date":"2018-06-25","url_title":"inurl:wp-config-backup.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9555","maxbomb"],"author":{"id":"9555","name":"maxbomb"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4872","date":"2018-06-25","url_title":"\"webkactus\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4873","date":"2018-06-25","url_title":"\"CCCLogin.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4874","date":"2018-06-25","url_title":"\"PaperCut Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4875","date":"2018-06-26","url_title":"intitle:\"UltraDNS Client Redirection Service\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4876","date":"2018-06-26","url_title":"\"Powered byPlanet eStream\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4877","date":"2018-06-27","url_title":"\"Powered by 2Moons\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4878","date":"2018-07-02","url_title":"intext:define('AUTH_KEY', ' wp-config.php filetype:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9560","Mattias Borg"],"author":{"id":"9560","name":"Mattias Borg"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4879","date":"2018-07-03","url_title":"filetype:xls | xlsx intext:software license site:.gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4880","date":"2018-07-03","url_title":"filetype:xls | xlsx intext:cisco -cisco.com site:.gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4881","date":"2018-07-03","url_title":"intext:vmware virtual site:.gov filetype:xls | xlsx | doc | pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4882","date":"2018-07-03","url_title":"(intitle:\"plexpy - home\" OR \"intitle:tautulli - home\") AND intext:\"libraries\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["8951","Gerard Fuguet"],"author":{"id":"8951","name":"Gerard Fuguet"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4883","date":"2018-07-04","url_title":"inurl:\/wp-includes\/certificates\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9445","Bl4kd43m0n"],"author":{"id":"9445","name":"Bl4kd43m0n"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4884","date":"2018-07-05","url_title":"inurl:login.jsp intitle:\"admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9566","Lino Thomas"],"author":{"id":"9566","name":"Lino Thomas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4885","date":"2018-07-06","url_title":"intitle:\"manager area\" password -stackoverflow.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4886","date":"2018-07-06","url_title":"\"Copyright Metislab\" password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4887","date":"2018-07-06","url_title":"filetype:txt Administrator:500:<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4888","date":"2018-07-06","url_title":"nd=m_fundraising_detail \"login here\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4889","date":"2018-07-09","url_title":"inurl:\"\/jira\/login.jsp\" intitle:\"JIRA login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4890","date":"2018-07-10","url_title":"inurl:\"root?originalDomain\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4891","date":"2018-07-13","url_title":"inurl:\/dbcp.properties + filetype:properties -github.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4892","date":"2018-07-16","url_title":"inurl:configuration.php and intext:\"var $password=\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["8524","Sachin Wagh"],"author":{"id":"8524","name":"Sachin Wagh"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4893","date":"2018-07-17","url_title":"inurl:\"debug\/default\/view?panel=config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4894","date":"2018-07-19","url_title":"intitle:HTTP Server Test Page powered by CentOS<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4895","date":"2018-07-20","url_title":"\"air confirmation\" \"passenger(s)\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4896","date":"2018-08-01","url_title":"intext:\"please change your\" password |code | login file:pdf | doc | txt | docx -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4897","date":"2018-08-02","url_title":"inurl:\"\/tiny_mce\/plugins\/ajaxfilemanager\/inc\/data.php\" | inurl:\"\/tiny_mce\/plugins\/ajaxfilemanager\/ajax_create_folder.php\" -github<\/a>","cat_id":["1","Footholds"],"author_id":["9465","Ebad uddin Ahmad"],"author":{"id":"9465","name":"Ebad uddin Ahmad"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4898","date":"2018-08-02","url_title":"intitle:index.of id_rsa -id_rsa.pub<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9598","Securitybits.io"],"author":{"id":"9598","name":"Securitybits.io"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4899","date":"2018-08-03","url_title":"intext:\"login\" department | admin | manager | company | host filetype:xls | xlsx -community -github<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4900","date":"2018-08-03","url_title":"inurl:\"\/p3p.xml\" | intitle: \"p3p.xml\" -github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4901","date":"2018-08-06","url_title":"\"var miner=new CryptoLoot.Anonymous\" intext:CryptoLoot.Anonymous<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9611","SMII Mondher"],"author":{"id":"9611","name":"SMII Mondher"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4902","date":"2018-08-06","url_title":"inurl:secure\/dashboard jspa<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4903","date":"2018-08-06","url_title":"inurl:travis.yml tornado site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9612","Mufeed VH"],"author":{"id":"9612","name":"Mufeed VH"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4904","date":"2018-08-07","url_title":"inurl:nginx.conf nginx site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9612","Mufeed VH"],"author":{"id":"9612","name":"Mufeed VH"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4905","date":"2018-08-07","url_title":"intext:\"successfully\" intitle:\"index of\" config | log | logged -stackoverflow<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4906","date":"2018-08-07","url_title":"ext:log intext:\"connection\" intitle:\"index of\" -stackoverflow<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4907","date":"2018-08-07","url_title":"employee \"training\" intitle:index.of ext:doc | pdf | xls |docx |xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4908","date":"2018-08-07","url_title":"hardware | software \"migration\" intitle:index.of ext:xls | xlsx | doc | docx | pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4909","date":"2018-08-08","url_title":"inurl:lighttpd.conf lighttpd site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9513","Anwar Ayoob"],"author":{"id":"9513","name":"Anwar Ayoob"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4910","date":"2018-08-08","url_title":"-site:smarty.net ext:tpl intext:\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4911","date":"2018-08-13","url_title":"swiftmailer intitle:\"index of\" \"smtp.yml\" | \"smtp.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4912","date":"2018-08-13","url_title":"intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4913","date":"2018-08-13","url_title":"intitle:\"index of\" \"config.yml\" | \"config.xml\" intext:login | auth<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4914","date":"2018-08-13","url_title":"intitle:\"index of\" \".gitignore\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4915","date":"2018-08-13","url_title":"intext:APIKey ext:js | xml | yml | txt | conf | py -github -stackoverflow intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4916","date":"2018-08-13","url_title":"inurl:tests\/mocks intext:autoloader<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9621","Athira M"],"author":{"id":"9621","name":"Athira M"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4917","date":"2018-08-14","url_title":"intitle:\"index of\" \".travis.yml\" | \".travis.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4918","date":"2018-08-14","url_title":"intitle:\"index of\" \"laravel.log\" | \"main.yaml\" | \"server.cfg\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4919","date":"2018-08-14","url_title":"\"ansible.log\" | \"playbook.yaml\" | \".ansible.cfg\" | \"playbook.yml\" | host.ini intitle:\"index of\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4920","date":"2018-08-14","url_title":"intext:\"rabbit_password\" | \"service_password\" filetype:conf<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4921","date":"2018-08-14","url_title":"\"whoops! there was an error.\" \"db_password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4922","date":"2018-08-15","url_title":"intext:\"Thank you for using BIG-IP.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4923","date":"2018-08-15","url_title":"inurl:login.php.bak<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4924","date":"2018-08-17","url_title":"inurl:wp-config.bak<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4925","date":"2018-08-17","url_title":"inurl: \"Mister Spy\" | intext:\"Mister Spy & Souheyl Bypass Shell\"<\/a>","cat_id":["1","Footholds"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4926","date":"2018-08-20","url_title":"\"battlefield\" \"email\" site:pastebin.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9629","Chris Rogers"],"author":{"id":"9629","name":"Chris Rogers"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4927","date":"2018-08-20","url_title":"\"File Manager - Current disk free\"<\/a>","cat_id":["1","Footholds"],"author_id":["9630","srikwit"],"author":{"id":"9630","name":"srikwit"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4928","date":"2018-08-20","url_title":"\"Index of\" \"database.sql\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4929","date":"2018-08-21","url_title":"inurl:elmah.axd intext:\"Powered by ELMAH\" -inurl:detail<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9632","NSIDE Attack Logic GmbH"],"author":{"id":"9632","name":"NSIDE Attack Logic GmbH"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4930","date":"2018-08-21","url_title":"\"index of\" \/wp-content\/uploads\/shell.php<\/a>","cat_id":["1","Footholds"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4931","date":"2018-08-27","url_title":"\"index of\" \"database_log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4932","date":"2018-08-27","url_title":"inurl:\/usersignin?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4933","date":"2018-08-27","url_title":"inurl:\"\/gitweb.cgi?\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4934","date":"2018-08-28","url_title":"inurl:conf\/tomcat-users.xml -github<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9445","Bl4kd43m0n"],"author":{"id":"9445","name":"Bl4kd43m0n"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4935","date":"2018-08-29","url_title":"ext:ppk ssh key -github.com -gitlab<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4936","date":"2018-09-04","url_title":"intext:\"PHP Version \" ext:php intext:\"disabled\" intext:\"Build Date\" intext:\"System\" intext:\"allow_url_fopen\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9661","hehnope"],"author":{"id":"9661","name":"hehnope"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4937","date":"2018-09-04","url_title":"intext:\"Build dashboard\" intext:\"Project\" intext:\"Plan\" intext:\"Build\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9661","hehnope"],"author":{"id":"9661","name":"hehnope"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4938","date":"2018-09-04","url_title":"\"index of\" \"database.sql.zip\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4939","date":"2018-09-04","url_title":"inurl:\/wp-content\/ai1wm-backups + wpress<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8159","Hesam Bazvand"],"author":{"id":"8159","name":"Hesam Bazvand"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4940","date":"2018-09-10","url_title":"inurl:\"wp-license.php?file=..\/..\/\/wp-config\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4941","date":"2018-09-10","url_title":"intext:\"M3R1C4 SHELL BACKDOOR\"<\/a>","cat_id":["1","Footholds"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"4942","date":"2018-09-10","url_title":"intitle:\"phpVirtualBox - VirtualBox Web Console\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9672","Hamoji"],"author":{"id":"9672","name":"Hamoji"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4943","date":"2018-09-11","url_title":"intitle:backup+index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4944","date":"2018-09-11","url_title":"inurl:\/wp-json\/wp\/v2\/users\/ \"id\":1,\"name\":\" -wordpress.stackexchange.com -stackoverflow.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4945","date":"2018-09-12","url_title":"inurl:\/typo3\/typo3conf<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9445","Bl4kd43m0n"],"author":{"id":"9445","name":"Bl4kd43m0n"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4946","date":"2018-09-12","url_title":"inurl:\/_hcms\/<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4947","date":"2018-09-12","url_title":"intext:\"define('DB_NAME',\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4948","date":"2018-09-12","url_title":"intext:\"class JConfig {\" inurl:configuration.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4949","date":"2018-09-13","url_title":"inurl:\/banking.jsp?fldsegment=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9685","Osman Arif"],"author":{"id":"9685","name":"Osman Arif"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4950","date":"2018-09-13","url_title":"inurl:\/INALogin.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9685","Osman Arif"],"author":{"id":"9685","name":"Osman Arif"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4951","date":"2018-09-13","url_title":"intext:ZAP Scanning Report Summary of Alerts ext:html<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4952","date":"2018-09-13","url_title":"inurl:\"trello.com\" and intext:\"username\" and intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4953","date":"2018-09-14","url_title":"intitle:\"index of\" intext:twr.html<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4954","date":"2018-09-14","url_title":"intitle:\"index of\" intext:login.csv<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4955","date":"2018-09-17","url_title":"site:drive.google.com \/preview intext:movie inurl:flv | wmv | mp4 -pdf -edit -view<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9690","Akalanka Ekanayake"],"author":{"id":"9690","name":"Akalanka Ekanayake"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4956","date":"2018-09-17","url_title":"inurl:\/yum.log | intitle:yum.log + ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4957","date":"2018-09-18","url_title":"\/var\/www\/manage\/storage\/logs\/laravel- ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4958","date":"2018-09-20","url_title":"intext:\"Powered by Sentora\" -github.com<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4959","date":"2018-09-20","url_title":"inurl:\"build.xml\" intext:\"tomcat.manager.password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9698","Xin Min"],"author":{"id":"9698","name":"Xin Min"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4960","date":"2018-09-21","url_title":"inurl:robots.txt intext:Disallow: \/web.config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4961","date":"2018-09-21","url_title":"\/_wpeprivate\/config.json<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4962","date":"2018-09-24","url_title":"configuration> + filetype:config -github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4963","date":"2018-09-24","url_title":"inurl:logs\/gravityforms<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9702","Dhruv Gramopadhye"],"author":{"id":"9702","name":"Dhruv Gramopadhye"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4964","date":"2018-09-26","url_title":"intext:\"please find attached\" \"login\" | password ext:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4965","date":"2018-09-26","url_title":"intitle:Login inurl:login.php intext:admin\/admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4966","date":"2018-09-26","url_title":"intext:\"KRAB-DECRYPT.txt\" intitle:\"index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9611","SMII Mondher"],"author":{"id":"9611","name":"SMII Mondher"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4967","date":"2018-09-26","url_title":"intext:pure-ftpd.conf intitle:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4968","date":"2018-09-26","url_title":"intext:my.cnf intitle:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4969","date":"2018-10-01","url_title":"intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4970","date":"2018-10-03","url_title":"inurl:\"standalone.xml\" intext:\"password>\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9698","Xin Min"],"author":{"id":"9698","name":"Xin Min"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4971","date":"2018-10-16","url_title":"intitle:login \"recruiter\" | \"employer\" | \"candidate\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4972","date":"2018-10-16","url_title":"filetype:reg reg HKEY_CURRENT_USER intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4973","date":"2018-10-16","url_title":"inurl:department intext:\"hardware inventory\" firewall router ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw )<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"4974","date":"2018-10-16","url_title":"intext:\"authentication\" intranet password login inurl:account ext:(doc | pdf | xls| psw | ppt | pps | xml | txt | ps | rtf | odt | sxw | xlsx | docx | mail)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4975","date":"2018-10-16","url_title":"inurl:login intext:\"reset your password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4976","date":"2018-10-16","url_title":"intext:\"Powered by Nesta\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4977","date":"2018-10-16","url_title":"Coldbox | contentbox | commandbox \"Powered by ContentBox\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4978","date":"2018-10-16","url_title":"intext:(username | user | email | sign on | login | auth) admin dashboard | panel -stackoverflow<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4979","date":"2018-10-16","url_title":"inurl:login.do? | shoplogin.do | adminlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4980","date":"2018-10-16","url_title":"intext:\"Powered by Typesetter\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4981","date":"2018-10-16","url_title":"intext:\"Powered by (Quantum | Quantum CMS | CMS)<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"4982","date":"2018-10-16","url_title":"inurl:\"Default+Administrator+View\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4983","date":"2018-10-16","url_title":"inur:\"arsys\/forms\" | \"arsys\/shared\" | \"\/arsys\/home\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4984","date":"2018-10-16","url_title":"filetype:txt $9$ JunOS<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"4985","date":"2018-10-16","url_title":"filetype:txt line vty 0 4<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4986","date":"2018-10-16","url_title":"\"ProQuest provides subscription access to numerous premium technical journals, dissertations and other information databases.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4987","date":"2018-10-16","url_title":"intext:\"paytm\" intitle:\"index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9719","Harsh Mukeshbhai Joshi"],"author":{"id":"9719","name":"Harsh Mukeshbhai Joshi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4988","date":"2018-10-16","url_title":"intitle:\"Log in - WhatsUp Gold\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9720","Zulfikar Azhari"],"author":{"id":"9720","name":"Zulfikar Azhari"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4989","date":"2018-10-16","url_title":"intitle:\"OAuth Server Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4990","date":"2018-10-17","url_title":"\"[HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSessions]\" ext:reg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9152","Dxtroyer"],"author":{"id":"9152","name":"Dxtroyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4991","date":"2018-10-17","url_title":"inurl:\"\/uddiexplorer\/searchpublicregistries.jsp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9720","Zulfikar Azhari"],"author":{"id":"9720","name":"Zulfikar Azhari"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4992","date":"2018-10-17","url_title":"inurl=\"\/uddiexplorer\/SetupUDDIExplorer.jsp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9720","Zulfikar Azhari"],"author":{"id":"9720","name":"Zulfikar Azhari"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"4993","date":"2018-10-19","url_title":"inurl:home.tcl intitle:gaia<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"4994","date":"2018-10-22","url_title":"inurl:\"\/saml2?SAMLRequest=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"4997","date":"2018-10-24","url_title":"ext:env intext:APP_ENV= | intext:APP_DEBUG= | intext:APP_KEY=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9726","Nirmal Dahal"],"author":{"id":"9726","name":"Nirmal Dahal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"4998","date":"2018-10-25","url_title":"inurl:filebrowser.wcgp?subDir Communigate<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9169","Boumediene KADDOUR"],"author":{"id":"9169","name":"Boumediene KADDOUR"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"4999","date":"2018-10-26","url_title":"inurl:phpPgAdmin intext:\"Cappuccino\" | intext:\"Blue\/Green\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9282","sandeep"],"author":{"id":"9282","name":"sandeep"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5000","date":"2018-10-29","url_title":"intitle:\"docker\" intitle:\"index of\" config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9734","Aman Bhardwaj"],"author":{"id":"9734","name":"Aman Bhardwaj"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5001","date":"2018-10-29","url_title":"inurl:wls-wsat intext:\"weblogic.wsee.wstx.wsat\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9735","Sh3llb0y"],"author":{"id":"9735","name":"Sh3llb0y"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5002","date":"2018-10-29","url_title":"intext:\"Resource dumped by\" intext:jcr -site:adobe.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9735","Sh3llb0y"],"author":{"id":"9735","name":"Sh3llb0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5003","date":"2018-10-31","url_title":"intitle:\"SQLiteManager\" + intext:\"Welcome to SQLiteManager version \"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5004","date":"2018-10-31","url_title":"\"This server is operated by OpenX.\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5005","date":"2018-11-01","url_title":"intitle:\"Sucuri WebSite Firewall - Access Denied\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5006","date":"2018-11-01","url_title":"intext:\"Powered by phpSQLiteCMS\" | intitle:\"phpSQLiteCMS - A simple & lightweight CMS\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5007","date":"2018-11-01","url_title":"inurl:\"\/phpsqlitecms\/cms\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5008","date":"2018-11-02","url_title":"intitle:livezilla \"Server Time\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9744","maiki"],"author":{"id":"9744","name":"maiki"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5009","date":"2018-11-06","url_title":"\"vpnssl\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9748","John Locke"],"author":{"id":"9748","name":"John Locke"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5010","date":"2018-11-06","url_title":"intext:jdbc:oracle filetype:java<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5011","date":"2018-11-06","url_title":"intitle:\" - Revision\" + \"subversion version\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5012","date":"2018-11-06","url_title":"Index of \/.svn<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5013","date":"2018-11-06","url_title":"inurl:\"swagger-ui\/index.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9397","Sang Bui"],"author":{"id":"9397","name":"Sang Bui"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5014","date":"2018-11-07","url_title":"intitle:\"Swagger UI - \" + \"Show\/Hide\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5015","date":"2018-11-07","url_title":"inurl:\/_vti_pvt\/service.cnf | inurl:\/_vti_inf.html | inurl:\/_vti_bin\/ | inurl:\/_vti_bin\/spsdisco.aspx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5016","date":"2018-11-07","url_title":"intitle: \"Welcome to nginx!\" + \"Thank you for using nginx.\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5017","date":"2018-11-08","url_title":"inurl:\/sample\/LvAppl\/lvappl.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9156","Drok3r"],"author":{"id":"9156","name":"Drok3r"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5018","date":"2018-11-08","url_title":"allinurl:control\/multiview<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9156","Drok3r"],"author":{"id":"9156","name":"Drok3r"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5019","date":"2018-11-08","url_title":"allinurl:DialogHandler.aspx<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5020","date":"2018-11-08","url_title":"intitle:\"VertrigoServ\" + \"Welcome to VertrigoServ\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5021","date":"2018-11-12","url_title":"intitle:index of \/.sql.gz intext:\/backup\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9754","blackcat"],"author":{"id":"9754","name":"blackcat"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5022","date":"2018-11-12","url_title":"inurl:\/proc\/tty\/ index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9754","blackcat"],"author":{"id":"9754","name":"blackcat"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5023","date":"2018-11-14","url_title":"filetype:rdp default.rdp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5024","date":"2018-11-14","url_title":"filetype:txt \"License Key\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5025","date":"2018-11-14","url_title":"intitle:\"index of \/\" intext:\/descargas\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9760","nuria_pp"],"author":{"id":"9760","name":"nuria_pp"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5026","date":"2018-11-14","url_title":"intitle:\"index of \/\" intext:\/Download\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9760","nuria_pp"],"author":{"id":"9760","name":"nuria_pp"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5027","date":"2018-11-14","url_title":"intext:\"Powered by Abyss Web Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5028","date":"2018-11-14","url_title":"intitle:\"index of\" pagefile.sys<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5029","date":"2018-11-15","url_title":"index of kcfinder\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5030","date":"2018-11-15","url_title":"index of \/ckeditor<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5031","date":"2018-11-16","url_title":"intitle:\"index of \/\" authorized_keys<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9760","nuria_pp"],"author":{"id":"9760","name":"nuria_pp"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5032","date":"2018-11-20","url_title":"inurl:\/wp-content\/uploads\/wp-backup-plus\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9666","PUNIT DARJI"],"author":{"id":"9666","name":"PUNIT DARJI"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5033","date":"2018-11-21","url_title":"\"syd_apply.cfm\"<\/a>","cat_id":["7","Error Messages"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5034","date":"2018-11-27","url_title":"intitle:'index of' \"error_log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5035","date":"2018-11-27","url_title":"intitle:'index of' \"access_log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5036","date":"2018-11-27","url_title":"inurl:\/certsrv\/certrqus.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9560","Mattias Borg"],"author":{"id":"9560","name":"Mattias Borg"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5037","date":"2018-11-27","url_title":"inurl:\/config\/authentication_page.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5038","date":"2018-11-27","url_title":"intext:\"Type in Username and Password, then click Ok\" intitle:\"log in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5039","date":"2018-11-27","url_title":"intitle:\"index of \/\" intext:\/backup<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9560","Mattias Borg"],"author":{"id":"9560","name":"Mattias Borg"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5040","date":"2018-11-28","url_title":"\"inurl:\"Umbraco\/#\/login\" site:*edu\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5041","date":"2018-11-28","url_title":"\"site:ghostbin.com \" \/ \" \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5042","date":"2018-11-28","url_title":"\"site:hastebin.com \" \/ \" \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5043","date":"2018-12-04","url_title":"\"Powered by vShare\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5044","date":"2018-12-04","url_title":"inurl:\/help\/lang\/en\/help<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9787","TheCrypticSailor"],"author":{"id":"9787","name":"TheCrypticSailor"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5045","date":"2018-12-04","url_title":"inurl:public.php inurl:service ext:php<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5046","date":"2018-12-04","url_title":"filetype:xml config.xml passwordHash Jenkins<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5047","date":"2018-12-04","url_title":"intitle:ProFTPD Admin - V1.04<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9788","XLOMBOX"],"author":{"id":"9788","name":"XLOMBOX"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5048","date":"2018-12-04","url_title":"intitle:\"VB Viewer\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5049","date":"2018-12-04","url_title":"index of \/etc\/certs\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5050","date":"2018-12-04","url_title":"intitle:\"Index of \/private\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5051","date":"2018-12-05","url_title":"\"login\":<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9609","Gionathan Reale"],"author":{"id":"9609","name":"Gionathan Reale"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5052","date":"2018-12-05","url_title":"inurl:_cpanel\/forgotpwd<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9790","Steph Jensen"],"author":{"id":"9790","name":"Steph Jensen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5053","date":"2018-12-14","url_title":"inurl:LOG.txt X-System folder<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9790","Steph Jensen"],"author":{"id":"9790","name":"Steph Jensen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5054","date":"2018-12-14","url_title":"inurl:webman\/index.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9790","Steph Jensen"],"author":{"id":"9790","name":"Steph Jensen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5055","date":"2018-12-14","url_title":"\"Example: jane.citizen1\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9790","Steph Jensen"],"author":{"id":"9790","name":"Steph Jensen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5056","date":"2018-12-14","url_title":"intext:\"EQ1PCI\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9798","Kaligulah"],"author":{"id":"9798","name":"Kaligulah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5057","date":"2018-12-14","url_title":"intext:password \"Login Info\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5058","date":"2018-12-14","url_title":"filetype:txt \"Registration Code\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9434","T3jv1l"],"author":{"id":"9434","name":"T3jv1l"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5059","date":"2018-12-17","url_title":"intitle: \"Nexus Repository Manager\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5060","date":"2018-12-20","url_title":"inurl:admin.php inurl:admin ext:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9434","T3jv1l"],"author":{"id":"9434","name":"T3jv1l"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5061","date":"2019-01-02","url_title":"filetype:pub \"ssh-rsa\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5062","date":"2019-01-02","url_title":"filetype:doc \"Answer Key\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5063","date":"2019-01-02","url_title":"inurl:\"ai1wm-backups\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9629","Chris Rogers"],"author":{"id":"9629","name":"Chris Rogers"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5064","date":"2019-01-02","url_title":"\"dispatch=debugger.\"<\/a>","cat_id":["7","Error Messages"],"author_id":["9822","deadroot"],"author":{"id":"9822","name":"deadroot"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5065","date":"2019-01-02","url_title":"intitle:Test Page for the Nginx HTTP Server on Fedora<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5066","date":"2019-01-09","url_title":"inurl:\/sap\/bc\/bsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5067","date":"2019-01-09","url_title":"inurl:\/irj\/portal<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5068","date":"2019-01-09","url_title":"inurl:\/scripts\/wgate<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5069","date":"2019-01-09","url_title":"inurl:infoviewapp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5070","date":"2019-01-09","url_title":"inurl:\"\/irj\/go\/km\/docs\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5071","date":"2019-01-09","url_title":"inurl:\"\/irj\/go\/km\/\" intext:navigation<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5072","date":"2019-01-09","url_title":"inurl:\"\/webdynpro\/resources\/sap.com\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5073","date":"2019-01-09","url_title":"filetype:cwr inurl:apstoken<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5074","date":"2019-01-09","url_title":"inurl:apspassword<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5075","date":"2019-01-14","url_title":"intitle:\"Index of \/\" inurl:passport<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9445","Bl4kd43m0n"],"author":{"id":"9445","name":"Bl4kd43m0n"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5076","date":"2019-01-14","url_title":"intext:\" - 2019 Cott Systems, Inc.\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5077","date":"2019-01-14","url_title":"\"I have been invoked by servletToJSP\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9837","g.go"],"author":{"id":"9837","name":"g.go"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5078","date":"2019-01-17","url_title":"inurl:\/setup.cgi@next_file=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5079","date":"2019-01-18","url_title":"inurl:\/login.zul<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5080","date":"2019-01-18","url_title":"intitle:\"FCKeditor - Uploaders Tests\"<\/a>","cat_id":["1","Footholds"],"author_id":["9845","Burov Konstantin"],"author":{"id":"9845","name":"Burov Konstantin"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5081","date":"2019-01-18","url_title":"intitle:\"FCKeditor - Connectors Tests\"<\/a>","cat_id":["1","Footholds"],"author_id":["9845","Burov Konstantin"],"author":{"id":"9845","name":"Burov Konstantin"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5082","date":"2019-01-21","url_title":"\"Please click here to download and install the latest plug-in. Close your browser before installation.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5083","date":"2019-01-21","url_title":"inurl:\/pwm\/public\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5084","date":"2019-01-25","url_title":"intitle:\"index of \/\" ssh<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5085","date":"2019-01-30","url_title":"intitle:QueryService Web Service<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5086","date":"2019-02-05","url_title":"intitle:\"Device(\" AND intext:\"Network Camera\" AND \"language:\" AND \"Password\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5087","date":"2019-02-05","url_title":"intext:\"Any time & Any where\" AND \"Customer Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5088","date":"2019-02-05","url_title":"intitle:\"Screenly OSE\" intext:\"Schedule Overview\" AND \"Active Assets\" AND \"Inactive Assets\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5089","date":"2019-02-05","url_title":"inurl:\"fhem.cfg\" AND 'fhem.cfg' -github<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5090","date":"2019-02-05","url_title":"intitle:\"InfluxDB - Admin Interface\" -github<\/a>","cat_id":["1","Footholds"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5091","date":"2019-02-05","url_title":"intitle:\"webcam 7\" inurl:'\/gallery.html'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5092","date":"2019-02-05","url_title":"intitle:\"Login - Xfinity\" AND \"Gateway > Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9512","Brain Reflow"],"author":{"id":"9512","name":"Brain Reflow"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5093","date":"2019-02-11","url_title":"inurl:nagios\/cgi-bin\/status.cgi<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9823","Johnny Tech"],"author":{"id":"9823","name":"Johnny Tech"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5094","date":"2019-02-11","url_title":"inurl:\/FxCodeShell.jsp\/ \"Login Form\" \"Blog Comments\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5095","date":"2019-02-11","url_title":"intext:\"Portador do CPF\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9868","Alisson Moretto"],"author":{"id":"9868","name":"Alisson Moretto"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5096","date":"2019-02-11","url_title":"inurl:\"\/sidekiq\/busy\"<\/a>","cat_id":["1","Footholds"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5097","date":"2019-02-12","url_title":"inurl:\"\/my-account-login\" | allintext:\"My Account\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5098","date":"2019-02-12","url_title":"allintitle:\"Index of \/ThinkPHP\" | inurl: \"\/ThinkPHP\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5099","date":"2019-02-13","url_title":"allintitle:\"Index of \/Admin\/Common\" | allintext:\"Parent Directory\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5100","date":"2019-02-13","url_title":"allinurl:\"wp-content\/plugins\/wordpress-popup\/views\/admin\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5101","date":"2019-02-15","url_title":"\"sasl_passwd\" | smtpd.conf intitle:\"index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5102","date":"2019-02-15","url_title":"intitle:\"index of\" \"\/user\" | \"\/users\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5103","date":"2019-02-15","url_title":"username | password inurl:resources\/application.properties -github.com -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5104","date":"2019-02-15","url_title":"intitle:\"index of\" hosts.csv | firewalls.csv | linux.csv | windows.csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5105","date":"2019-02-15","url_title":"intitle:\"index of\" users.csv | credentials.csv | accounts.csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5106","date":"2019-02-15","url_title":"inurl:scanned & documents intitle:\"index of\" IT<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5107","date":"2019-02-15","url_title":"intitle:\"index of\" inurl:documents backup<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5108","date":"2019-02-15","url_title":"intitle:vendor | supply & login | portal intext:login | email & password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5109","date":"2019-02-15","url_title":"intext:pin | userid & password intitle:supplier | supply & login | portal<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5110","date":"2019-02-15","url_title":"allinurl:\"\/SilverStream\/Meta\/\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5111","date":"2019-02-15","url_title":"inurl:\/za\/login.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5112","date":"2019-02-15","url_title":"inurl:\/adfs\/services\/trust<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5113","date":"2019-02-15","url_title":"intitle:rms webportal<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5114","date":"2019-02-15","url_title":"inurl:F5Networks-SSO-Req?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5115","date":"2019-02-15","url_title":"inurl:shared\/login.jsp?\/ BMC arsys<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5116","date":"2019-02-15","url_title":"inurl:login.htm \"xpress\" password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5117","date":"2019-02-15","url_title":"inurl:login.htm \"access\" database<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5118","date":"2019-02-15","url_title":"\"Proudly created with Wix.com\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5119","date":"2019-02-15","url_title":"inurl:\"\/cgi-bin\/WS_FTP.LOG\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5120","date":"2019-02-15","url_title":"inurl:\"\/cgi-bin\/CVS\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9831","FlyingFrog"],"author":{"id":"9831","name":"FlyingFrog"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5121","date":"2019-02-15","url_title":"inurl:\"\/.Trash\" intitle:\"index of\" ~<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5122","date":"2019-02-15","url_title":"intitle:\"index of\" $Recycle.bin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5123","date":"2019-02-15","url_title":"intitle:\"index of\" \"\/Windows\/Recent\" | \"\/Windows\/History\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5124","date":"2019-02-15","url_title":"intitle:\"index of\" \"WindowsCookies\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5125","date":"2019-02-15","url_title":"intitle:\"index of\" \"Application Data\/Microsoft\/Credentials\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5126","date":"2019-02-15","url_title":"intitle:\"index of\" \"hiberfil.sys\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5127","date":"2019-02-18","url_title":"intitle:\"Home-CUPS\" intext:printers -mugs<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5128","date":"2019-02-18","url_title":"\"Last modified\" intitle:\"index of\" \"dropbox\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5129","date":"2019-02-18","url_title":"\"description\" & \"size\" intitle:\"index of\" \"owncloud\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5130","date":"2019-02-19","url_title":"inurl:\/snap.cgi?&-getpic<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9885","Midori-SH"],"author":{"id":"9885","name":"Midori-SH"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5131","date":"2019-02-20","url_title":"allinurl:asdm.jnlp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5132","date":"2019-02-22","url_title":"intitle:\"index of\" \"\/bitcoin\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5133","date":"2019-02-22","url_title":"intitle:\"index of\" \".pem\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5134","date":"2019-03-01","url_title":"intext:reports filetype:cache<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9894","Hussain Vohra"],"author":{"id":"9894","name":"Hussain Vohra"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5135","date":"2019-03-01","url_title":"intitle:\"NetcamSC IP Address\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9894","Hussain Vohra"],"author":{"id":"9894","name":"Hussain Vohra"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5136","date":"2019-03-01","url_title":"inurl:\/phpMyAdmin\/setup\/index.php?phpMyAdmin=<\/a>","cat_id":["1","Footholds"],"author_id":["9895","Ehsan Nikavar"],"author":{"id":"9895","name":"Ehsan Nikavar"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5137","date":"2019-03-01","url_title":"inurl:pipermail filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9894","Hussain Vohra"],"author":{"id":"9894","name":"Hussain Vohra"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5138","date":"2019-03-01","url_title":"intitle:\"index of\" \".dockerignore\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5139","date":"2019-03-01","url_title":"intitle:\"index of\" \"\/aws.s3\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5140","date":"2019-03-01","url_title":"inurl:SSOLogin.jsp intext:\"user\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5141","date":"2019-03-01","url_title":"intitle:settings.py intext:EMAIL_HOST_PASSWORD -git -stackoverflow<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5142","date":"2019-03-04","url_title":"inurl:typo3conf\/l10n\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9902","PsycoR"],"author":{"id":"9902","name":"PsycoR"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5143","date":"2019-03-04","url_title":"inurl:\/files\/contao<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9902","PsycoR"],"author":{"id":"9902","name":"PsycoR"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5144","date":"2019-03-04","url_title":"\/adp\/self\/service\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5145","date":"2019-03-07","url_title":"\"\/1000\/system_information.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5146","date":"2019-03-11","url_title":"inurl:\/php-errors.log filetype:log<\/a>","cat_id":["7","Error Messages"],"author_id":["9906","Thalysson Sarmento"],"author":{"id":"9906","name":"Thalysson Sarmento"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5147","date":"2019-03-11","url_title":"inurl:\/files\/_log\/ filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9906","Thalysson Sarmento"],"author":{"id":"9906","name":"Thalysson Sarmento"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5148","date":"2019-03-11","url_title":"inurl:8000\/portal\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9906","Thalysson Sarmento"],"author":{"id":"9906","name":"Thalysson Sarmento"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5149","date":"2019-03-11","url_title":"inurl:\/portal\/apis\/fileExplorer\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9906","Thalysson Sarmento"],"author":{"id":"9906","name":"Thalysson Sarmento"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5150","date":"2019-03-11","url_title":"inurl:'\/scopia\/entry\/index.jsp'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5151","date":"2019-03-11","url_title":"inurl:'\/logon\/logonServlet'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5152","date":"2019-03-11","url_title":"intitle:'Welcome to JBoss AS'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5153","date":"2019-03-11","url_title":"inurl:'\/zabbix\/index.php'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5154","date":"2019-03-11","url_title":"intitle:'Centreon - IT & Network Monitoring'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9789","Lazy Hacker"],"author":{"id":"9789","name":"Lazy Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5155","date":"2019-03-13","url_title":"\"online learning powered by bksb\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5156","date":"2019-03-18","url_title":"\"Powered by BOINC\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5157","date":"2019-03-18","url_title":"\"Powered by Trac 1.0.2\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5158","date":"2019-03-22","url_title":"intitle:\"iDRAC-login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5159","date":"2019-03-22","url_title":"intitle:\"Log In - Juniper Web Device Manager\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5160","date":"2019-03-22","url_title":"intitle:.:: Welcome to the Web-Based Configurator::.<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5161","date":"2019-03-25","url_title":"inurl:\/uploads\/wc-logs\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9921","R3VANBASTARD"],"author":{"id":"9921","name":"R3VANBASTARD"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5162","date":"2019-03-25","url_title":"intitle:\"index of\" \"db\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5163","date":"2019-03-26","url_title":"intitle: \"index of\" \"includes\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5164","date":"2019-04-03","url_title":"intitle: \"index of\" \".\/\" \".\/bitcoin\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5165","date":"2019-04-03","url_title":"intitle:\"index of\" \".cpanel\/caches\/config\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9889","Inspira Enterprise Pvt Ltd"],"author":{"id":"9889","name":"Inspira Enterprise Pvt Ltd"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5166","date":"2019-04-03","url_title":"intitle: \"Index of\" intext:log<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5167","date":"2019-04-03","url_title":"Find 3cx Phone System Management Console<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5168","date":"2019-04-03","url_title":"intitle:\"Directory Listing For\" \"Filename\" intext:Tomcat\/5.0.28<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5169","date":"2019-04-03","url_title":"site:azurewebsites.net inurl:.gov | .mil | .edu<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5170","date":"2019-04-04","url_title":"allintitle: \"index of\/admin\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9153","Ashwin Rajeev"],"author":{"id":"9153","name":"Ashwin Rajeev"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5171","date":"2019-04-05","url_title":"\"This service is powered by a copy of ZendTo\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5172","date":"2019-04-08","url_title":"inurl:\/signin.php?ret=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9934","Ramikan"],"author":{"id":"9934","name":"Ramikan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5173","date":"2019-04-10","url_title":"inurl:_vti_bin\/sites.asmx?wsdl | intitle:_vti_bin\/sites.asmx?wsdl<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5174","date":"2019-04-10","url_title":"type:mil inurl:ftp ext:pdf | ps<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5175","date":"2019-04-10","url_title":"site:com inurl:b2blogin ext:cfm | jsp | php | aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5176","date":"2019-04-10","url_title":"site:com inurl:jboss filetype:log -github.com<\/a>","cat_id":["7","Error Messages"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5177","date":"2019-04-11","url_title":"site:www.openbugbounty.org + intext:\"Open Redirect\" + intext:\"Unpatched\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5178","date":"2019-04-11","url_title":"\"Powered by ViewVC 1.0.3\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9544","CrimsonTorso"],"author":{"id":"9544","name":"CrimsonTorso"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5179","date":"2019-04-11","url_title":"\"\/var\/cache\/registry\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9822","deadroot"],"author":{"id":"9822","name":"deadroot"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5180","date":"2019-04-12","url_title":"intext:[To Parent Directory] & ext:sql | ext:cnf | ext:config | ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5181","date":"2019-04-12","url_title":"ext:txt | ext:sql | ext:cnf | ext:config | ext:log & intext:\"admin\" | intext:\"root\" | intext:\"administrator\" & intext:\"password\" | intext:\"root\" | intext:\"admin\" | intext:\"administrator\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5182","date":"2019-04-12","url_title":"inurl:\/pages\/default.aspx | inurl:\/p\u00e1ginas\/default.aspx<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5183","date":"2019-04-15","url_title":"inurl:wp-login.php?action=register<\/a>","cat_id":["1","Footholds"],"author_id":["9946","Randsec"],"author":{"id":"9946","name":"Randsec"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5184","date":"2019-04-16","url_title":"intext:\"Powered by 74cms v5.0.1\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9949","Rahul B Pallickal"],"author":{"id":"9949","name":"Rahul B Pallickal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5185","date":"2019-04-22","url_title":"inurl:TOP\/PRTINFO.HTML<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9953","EJUPI B\u00e9kim"],"author":{"id":"9953","name":"EJUPI B\u00e9kim"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5186","date":"2019-04-22","url_title":"intitle:\"index of\" scada<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9734","Aman Bhardwaj"],"author":{"id":"9734","name":"Aman Bhardwaj"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5187","date":"2019-04-22","url_title":"inurl:\/clusters intitle:\"kafka Manager\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5188","date":"2019-04-22","url_title":"inurl:7474\/browser intitle:Neo4j<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5189","date":"2019-04-22","url_title":"intitle:OmniDB intext:\"user. pwd. Sign in.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9508","Raj Kiran P"],"author":{"id":"9508","name":"Raj Kiran P"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5190","date":"2019-04-23","url_title":"intext:\"series Network Configuration\" AND intext:\"canon\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9953","EJUPI B\u00e9kim"],"author":{"id":"9953","name":"EJUPI B\u00e9kim"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5191","date":"2019-04-23","url_title":"inurl:ctl\/Login\/Default.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9954","F1uffyGoat"],"author":{"id":"9954","name":"F1uffyGoat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5192","date":"2019-04-23","url_title":"inurl:dnn.js<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9954","F1uffyGoat"],"author":{"id":"9954","name":"F1uffyGoat"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5193","date":"2019-04-24","url_title":"intitle:\"qBittorrent Web UI\" inurl:8080<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["8056","Pancaker"],"author":{"id":"8056","name":"Pancaker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5194","date":"2019-04-25","url_title":"site:connect.garmin.com inurl:\"\/modern\/profile\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9955","Amador Aparicio"],"author":{"id":"9955","name":"Amador Aparicio"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5195","date":"2019-04-25","url_title":"site:connect.garmin.com inurl:\"\/modern\/activity\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9955","Amador Aparicio"],"author":{"id":"9955","name":"Amador Aparicio"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5196","date":"2019-04-30","url_title":"site:mil ext:cfm inurl:login.cfm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9896","botsec0"],"author":{"id":"9896","name":"botsec0"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5197","date":"2019-04-30","url_title":"\"passport\" filetype:xls site:\"*.edu.*\" | site:\"*.gov.*\" | site:\"*.com.*\" | site:\"*.org.*\" | site:\"*.net.*\" | site:\"*.mil.*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9963","Neat"],"author":{"id":"9963","name":"Neat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5198","date":"2019-05-06","url_title":"intitle:settings.py intext:EMAIL_USE_TLS -git -stackoverflow<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5199","date":"2019-05-06","url_title":"inurl:wp-config.php intext:DB_PASSWORD -stackoverflow -wpbeginner<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5200","date":"2019-05-06","url_title":"intext:\"@gmail.com\" AND intext:\"@yahoo.com\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5201","date":"2019-05-06","url_title":"intext:\"the WordPress\" inurl:wp-config ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5202","date":"2019-05-07","url_title":"inurl:+CSCOE+\/logon.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5203","date":"2019-05-07","url_title":"inurl:login.txt filetype:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5204","date":"2019-05-07","url_title":"inurl:login.aspx filetype:aspx intext:\"TMW Systems\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5205","date":"2019-05-07","url_title":"jmeter.log filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5206","date":"2019-05-08","url_title":"\"php class JConfig\" AND inurl:configuration AND ext:\"bak | old | pdf | php | txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5207","date":"2019-05-08","url_title":"inurl:\"urlstatusgo.html?url=\" -intext:\"Disallowed by URL filter\"<\/a>","cat_id":["1","Footholds"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5208","date":"2019-05-08","url_title":"inurl:\"cs.html?url=\"<\/a>","cat_id":["1","Footholds"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5209","date":"2019-05-13","url_title":"\"keyed alike\" site:gov filetype:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5210","date":"2019-05-13","url_title":"inurl:\"\/Shop\/auth\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9867","Manish Bhandarkar"],"author":{"id":"9867","name":"Manish Bhandarkar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5211","date":"2019-05-13","url_title":"inurl:office365 AND intitle:\"Sign In | Login | Portal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5212","date":"2019-05-13","url_title":"intext:\"Login | Password\" AND intext:\"Powered by | username\" AND intext:Drupal AND inurl:user<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5213","date":"2019-05-13","url_title":"intext:\"config\" intitle:\"Index of .ssh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5214","date":"2019-05-14","url_title":"intitle:\"oracle bi publisher enterprise login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5215","date":"2019-05-15","url_title":"inurl:\/web-console\/ServerInfo.jsp | inurl:\/status?full=true<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5216","date":"2019-05-15","url_title":"inurl:\/CFIDE\/administrator\/index.cfm | inurl:\/CFIDE\/componentutils\/login.cfm | inurl:\/CFIDE\/main\/ide.cfm | inurl:\/CFIDE\/wizards\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5217","date":"2019-05-16","url_title":"site:global.gotomeeting.com inurl:recording<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5218","date":"2019-05-20","url_title":"inurl:\/login.rsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9982","Islam Uddin"],"author":{"id":"9982","name":"Islam Uddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5219","date":"2019-05-21","url_title":"inurl:bc.googleusercontent.com intitle:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9987","acc3ssp0int"],"author":{"id":"9987","name":"acc3ssp0int"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5220","date":"2019-05-21","url_title":"intitle:\"admin console\" inurl:login site:\"*.edu\"|site:\"*.gov\"|site:\"*.net\" -site:*.com -help -guide -documentation -release -notes -configure -support -price -cant<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9987","acc3ssp0int"],"author":{"id":"9987","name":"acc3ssp0int"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5221","date":"2019-05-23","url_title":"\"please sign in\" \"sign in\" \"gophish\" +\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9386","edm0nd"],"author":{"id":"9386","name":"edm0nd"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5222","date":"2019-05-23","url_title":"intitle:\"LaserJet\" \"Device status\" \"Supplies summary\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9992","Robert Marmorstein"],"author":{"id":"9992","name":"Robert Marmorstein"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5223","date":"2019-05-23","url_title":"inurl:github.com intext:.ftpconfig -issues<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5224","date":"2019-05-29","url_title":"filetype:inc php -site:github.com -site:sourceforge.net<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5225","date":"2019-05-29","url_title":"filetype:php \"Notice: Undefined variable: data in\" -forum<\/a>","cat_id":["7","Error Messages"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5226","date":"2019-05-29","url_title":"intitle:\"WAMPSERVER homepage\" \"Server Configuration\" \"Apache Version\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9205","Rootkit_Pentester"],"author":{"id":"9205","name":"Rootkit_Pentester"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5227","date":"2019-05-29","url_title":"intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:pdf<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["9999","Deepak Joshi"],"author":{"id":"9999","name":"Deepak Joshi"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5228","date":"2019-05-29","url_title":"filetype:git -github.com inurl:\"\/.git\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5229","date":"2019-05-29","url_title":"intitle:\"iLO Login\" intext:\"Integrated Lights-Out 3\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10000","Fabio Stoll"],"author":{"id":"10000","name":"Fabio Stoll"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5230","date":"2019-05-29","url_title":"filetype:svn -gitlab -github inurl:\"\/.svn\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5231","date":"2019-05-30","url_title":"inurl:jsmol.php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5232","date":"2019-05-30","url_title":"intitle:\"Pi-hole Admin Console\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10000","Fabio Stoll"],"author":{"id":"10000","name":"Fabio Stoll"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5233","date":"2019-05-31","url_title":"s3 site:amazonaws.com filetype:xls login<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9987","acc3ssp0int"],"author":{"id":"9987","name":"acc3ssp0int"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5234","date":"2019-05-31","url_title":"s3 site:amazonaws.com filetype:xls password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9987","acc3ssp0int"],"author":{"id":"9987","name":"acc3ssp0int"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5235","date":"2019-05-31","url_title":"intext:backup.sql intitle:index.of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5236","date":"2019-05-31","url_title":"intext:user.sql intitle:index.of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5237","date":"2019-06-03","url_title":"intext:\"wordpress\" filetype:xls login & password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10007","Prasad Borvankar"],"author":{"id":"10007","name":"Prasad Borvankar"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5238","date":"2019-06-03","url_title":"\"Web Analytics powered by Open Web Analytics - v: 1.6.2\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10008","GnosticPlayers"],"author":{"id":"10008","name":"GnosticPlayers"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5239","date":"2019-06-03","url_title":"intitle:\"Outlook Web Access\" | \"Outlook Web app\" -office.com -youtube.com -microsoft.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5240","date":"2019-06-03","url_title":"intext:\"Sign in with your organizational account\" login -github.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5241","date":"2019-06-03","url_title":"\"\/FTPSVC2\" intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5242","date":"2019-06-03","url_title":"intitle:\"index of\" \"W3SVC1\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5243","date":"2019-06-03","url_title":"inurl:\"CookieAuth.dll?GetLogon?\" intext:log on<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5244","date":"2019-06-03","url_title":"-youtube.com login | password | username intitle:\"assessment\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5245","date":"2019-06-04","url_title":"s3 site:amazonaws.com filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5246","date":"2019-06-05","url_title":"intitle:\"index of\" intext:\"Includes<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9999","Deepak Joshi"],"author":{"id":"9999","name":"Deepak Joshi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5247","date":"2019-06-05","url_title":"inurl:old \"index of\" \"wp-config.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9629","Chris Rogers"],"author":{"id":"9629","name":"Chris Rogers"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5248","date":"2019-06-05","url_title":"inurl:9000 AND intext:\"Continuous Code Quality\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10009","Goktug Serez"],"author":{"id":"10009","name":"Goktug Serez"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5249","date":"2019-06-06","url_title":"intext:\"Powered by GetSimple\" -site:get-simple.info<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5250","date":"2019-06-06","url_title":"inurl:\"\/fuel\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5251","date":"2019-06-06","url_title":"intitle:\"index of\" intext:\"Includes wordpress\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10010","Needa Petkar"],"author":{"id":"10010","name":"Needa Petkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5252","date":"2019-06-06","url_title":"intitle:\"netscaler gateway\" intext:password \"please log on\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5253","date":"2019-06-06","url_title":"inurl:users.json + \"username\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5254","date":"2019-06-07","url_title":"inurl:\"\/vpn\/tmindex.html\" vpn<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5255","date":"2019-06-17","url_title":"DB_USERNAME filetype:env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5256","date":"2019-06-17","url_title":"inurl:OrganizationChart.cc<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10024","mcandberry"],"author":{"id":"10024","name":"mcandberry"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5257","date":"2019-06-17","url_title":"intext:\"evetsites\" \"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10025","Zerconil"],"author":{"id":"10025","name":"Zerconil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5258","date":"2019-06-17","url_title":"intext:\"Brought to you by eVetSites\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10025","Zerconil"],"author":{"id":"10025","name":"Zerconil"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5259","date":"2019-06-18","url_title":"site:https:\/\/docs.google.com\/spreadsheets\/d\/ password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5260","date":"2019-06-19","url_title":"site:https:\/\/docs.google.com\/document\/d\/ password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5261","date":"2019-06-19","url_title":"inurl:\/admin\/index.php?module=config<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5262","date":"2019-06-19","url_title":"\"To Parent Directory\" AND \"dir>\" AND \"web.config\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5263","date":"2019-06-19","url_title":"inurl:\/admin\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5264","date":"2019-06-20","url_title":"Inurl : \/list\/hdd1<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10028","l0n1s"],"author":{"id":"10028","name":"l0n1s"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5265","date":"2019-06-20","url_title":"intitle:\"index of\" unattend.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5266","date":"2019-06-24","url_title":"MAIL_HOST filetype:env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5267","date":"2019-06-24","url_title":"inurl:\"paypal.log\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5268","date":"2019-06-24","url_title":"inurl:phpinfo.php intext:build 2600<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10033","dorian"],"author":{"id":"10033","name":"dorian"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5269","date":"2019-06-24","url_title":"Index of \/ *.ovpn<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9760","nuria_pp"],"author":{"id":"9760","name":"nuria_pp"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5270","date":"2019-07-01","url_title":"intext:\" Welcome to DSL-2730B Web Management\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10042","Hack Tube"],"author":{"id":"10042","name":"Hack Tube"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5271","date":"2019-07-03","url_title":"inurl:\/_cat\/indices\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10044","baxter21"],"author":{"id":"10044","name":"baxter21"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5272","date":"2019-07-03","url_title":"inurl:8443 AND -intitle:8443 AND -intext:8443 prohibited|restricted|unauthorized<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9459","Dec0y"],"author":{"id":"9459","name":"Dec0y"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5273","date":"2019-07-08","url_title":"site:https:\/\/docs.google.com\/forms responses<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10046","Eliezer Rabadon"],"author":{"id":"10046","name":"Eliezer Rabadon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5274","date":"2019-07-08","url_title":"site:https:\/\/docs.google.com\/forms viewanalytics<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10046","Eliezer Rabadon"],"author":{"id":"10046","name":"Eliezer Rabadon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5275","date":"2019-07-11","url_title":"site:https:\/\/docs.google.com\/spreadsheets responses<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5276","date":"2019-07-12","url_title":"site:https:\/\/docs.google.com\/spreadsheets edit<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10046","Eliezer Rabadon"],"author":{"id":"10046","name":"Eliezer Rabadon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5277","date":"2019-07-15","url_title":"\"Index of\" inurl:config inurl:production<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9970","Isaiah Puzon"],"author":{"id":"9970","name":"Isaiah Puzon"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5278","date":"2019-07-15","url_title":"inurl:\/en-US\/account\/login?return_to=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5279","date":"2019-07-15","url_title":"inurl:\/phpmyadmin\/index.php?db=<\/a>","cat_id":["1","Footholds"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5280","date":"2019-07-15","url_title":"intext:Grafana New version available! -grafana.com -grafana.org inurl:\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5281","date":"2019-07-15","url_title":"inurl:app\/kibana intext:Loading Kibana<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5282","date":"2019-07-16","url_title":"inurl:simple\/view\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5283","date":"2019-07-16","url_title":"inurl:\/secure\/ContactAdministrators!default.jspa intext:\"Request Details\" -intext:\"Your Jira administrator has not yet configured this contact form\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["8524","Sachin Wagh"],"author":{"id":"8524","name":"Sachin Wagh"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5284","date":"2019-07-24","url_title":"site:*.com intitle:\"Thank You For Your Order\" intext:Click Here to Download<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10073","Ayan Saha"],"author":{"id":"10073","name":"Ayan Saha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5285","date":"2019-07-24","url_title":"intext:\"aspx\" filetype:txt login & password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10074","ahmed mohammed adel"],"author":{"id":"10074","name":"ahmed mohammed adel"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5286","date":"2019-07-24","url_title":"intitle:\"Index of\" phpinfo.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10073","Ayan Saha"],"author":{"id":"10073","name":"Ayan Saha"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5287","date":"2019-07-24","url_title":"inurl:Dashboard.jspa intext:\"Atlassian Jira Project Management Software\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10075","Vishnu Padmakumar"],"author":{"id":"10075","name":"Vishnu Padmakumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5288","date":"2019-07-25","url_title":"site:*\/login\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5289","date":"2019-07-25","url_title":"intitle:\"Index of\" public<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5290","date":"2019-07-26","url_title":"intitle:\"Index of\" portal<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10083","Scott FCS"],"author":{"id":"10083","name":"Scott FCS"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5291","date":"2019-07-29","url_title":"inurl:\/admin\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5292","date":"2019-07-29","url_title":"inurl:wp\/wp-login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5293","date":"2019-07-29","url_title":"filetype:xls \"nomina\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9156","Drok3r"],"author":{"id":"9156","name":"Drok3r"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5294","date":"2019-07-29","url_title":"inurl:\/server-status + \"Server MPM:\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9323","ManhNho"],"author":{"id":"9323","name":"ManhNho"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5295","date":"2019-07-30","url_title":"inurl:\/filedown.php?file=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10085","Sayak Naskar"],"author":{"id":"10085","name":"Sayak Naskar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5296","date":"2019-07-30","url_title":"intitle:\"Index of\" wp-config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5297","date":"2019-07-30","url_title":"intitle:\"Index of\" wp-content<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5298","date":"2019-07-30","url_title":"intitle:\"Index of\" pass.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5299","date":"2019-07-30","url_title":"inurl:\/site\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5300","date":"2019-07-30","url_title":"inurl:\/client\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5301","date":"2019-07-30","url_title":"inurl:\/guest\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5302","date":"2019-07-30","url_title":"inurl:\/administrator\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5303","date":"2019-07-30","url_title":"inurl:\/system\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5304","date":"2019-07-30","url_title":"inurl:\/student\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5305","date":"2019-07-30","url_title":"inurl:\/teacher\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5306","date":"2019-07-30","url_title":"inurl:\/employee\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5307","date":"2019-07-31","url_title":"s3 site:amazonaws.com intext:dhcp filetype:txt inurl:apollo<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5308","date":"2019-07-31","url_title":"inurl:\/index.aspx\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5309","date":"2019-07-31","url_title":"site:amazonaws.com inurl:login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5310","date":"2019-07-31","url_title":"intitle:\"IIS Windows Server\" -inurl:\"IIS Windows Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5311","date":"2019-07-31","url_title":"intitle:\"Apache2 Ubuntu Default Page: It works\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5312","date":"2019-08-02","url_title":"intitle:index.of.?.sql<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10093","Anil Tom"],"author":{"id":"10093","name":"Anil Tom"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5313","date":"2019-08-02","url_title":"inurl: \/filemanager\/dialog.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10094","Aditya shende"],"author":{"id":"10094","name":"Aditya shende"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5314","date":"2019-08-02","url_title":"s3 site:amazonaws.com filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5315","date":"2019-08-02","url_title":"inurl:cgi\/login.pl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5316","date":"2019-08-02","url_title":"inurl:zoom.us\/j and intext:scheduled for<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["8524","Sachin Wagh"],"author":{"id":"8524","name":"Sachin Wagh"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5317","date":"2019-08-02","url_title":"site:*\/auth intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5318","date":"2019-08-02","url_title":"inurl: admin\/login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10096","Adrian Roy Lorica"],"author":{"id":"10096","name":"Adrian Roy Lorica"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5319","date":"2019-08-02","url_title":"\"Index of\" inurl:webalizer<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10096","Adrian Roy Lorica"],"author":{"id":"10096","name":"Adrian Roy Lorica"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5320","date":"2019-08-02","url_title":"\"Index of\" inurl:phpmyadmin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10096","Adrian Roy Lorica"],"author":{"id":"10096","name":"Adrian Roy Lorica"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5321","date":"2019-08-02","url_title":"\"Index of\" inurl:htdocs inurl:xampp<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10096","Adrian Roy Lorica"],"author":{"id":"10096","name":"Adrian Roy Lorica"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5322","date":"2019-08-05","url_title":"inurl:\/login\/index.jsp -site:hertz.*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5323","date":"2019-08-05","url_title":"intitle:\"Index of\" inurl:wp-json\/oembed<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10097","Tejas Jain"],"author":{"id":"10097","name":"Tejas Jain"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5324","date":"2019-08-05","url_title":"intitle:\"Index of\" phpmyadmin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5325","date":"2019-08-05","url_title":"intitle:\"Index of\" wp-admin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["8464","Sathishshan"],"author":{"id":"8464","name":"Sathishshan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5326","date":"2019-08-06","url_title":"inurl:login.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5327","date":"2019-08-06","url_title":"site:*\/joomla\/administrator<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5328","date":"2019-08-07","url_title":"site:accounts.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5329","date":"2019-08-07","url_title":"intitle:\"index of\" drupal<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10099","Coudry hugo"],"author":{"id":"10099","name":"Coudry hugo"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5330","date":"2019-08-07","url_title":"intitle:\"index of\" admin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10099","Coudry hugo"],"author":{"id":"10099","name":"Coudry hugo"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5331","date":"2019-08-12","url_title":"site:*\/index.jsp intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5332","date":"2019-08-12","url_title":"site:*\/login\/auth<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5333","date":"2019-08-12","url_title":"inurl:\/sites\/default\/private<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10105","Fr\u00e9d\u00e9ric Meunier"],"author":{"id":"10105","name":"Fr\u00e9d\u00e9ric Meunier"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5334","date":"2019-08-12","url_title":"inurl:adminpanel\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["8464","Sathishshan"],"author":{"id":"8464","name":"Sathishshan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5335","date":"2019-08-12","url_title":"site:portal.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5336","date":"2019-08-12","url_title":"site:admin.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5337","date":"2019-08-12","url_title":"site:login.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5338","date":"2019-08-12","url_title":"site:conf.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5339","date":"2019-08-12","url_title":"site:social.*.com\/signin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5340","date":"2019-08-12","url_title":"intitle:\"index of\" sql inurl:.\/db\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10106","BLAY ABU SAFIAN"],"author":{"id":"10106","name":"BLAY ABU SAFIAN"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5341","date":"2019-08-12","url_title":"inurl:\"WebPortal?bankid\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10107","ProSec GmbH"],"author":{"id":"10107","name":"ProSec GmbH"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5342","date":"2019-08-12","url_title":"inurl:robots.txt site:gov + intext:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10108","Vaibhav Pareek"],"author":{"id":"10108","name":"Vaibhav Pareek"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5343","date":"2019-08-12","url_title":"intitle:Administration - Installation - MantisBT<\/a>","cat_id":["1","Footholds"],"author_id":["10109","Mr.XSecr3t"],"author":{"id":"10109","name":"Mr.XSecr3t"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5344","date":"2019-08-12","url_title":"inurl:login_user.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5345","date":"2019-08-12","url_title":"intitle:sign in inurl:\/signin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5346","date":"2019-08-12","url_title":"intitle:\"sign in\" inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5347","date":"2019-08-12","url_title":"site:*\/user\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5348","date":"2019-08-15","url_title":"site:*\/account\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5349","date":"2019-08-15","url_title":"site:*\/forum\/ucp.php?mode=login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5350","date":"2019-08-15","url_title":"inurl:memberlist.php?mode=viewprofile<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5351","date":"2019-08-15","url_title":"site:*\/sign-in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5352","date":"2019-08-15","url_title":"intitle:\"EdgeOS\" intext:\"Please login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5353","date":"2019-08-15","url_title":"inurl:user_login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10118","Mert Yeniay"],"author":{"id":"10118","name":"Mert Yeniay"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5354","date":"2019-08-15","url_title":"intitle:\"Web Management Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5355","date":"2019-08-15","url_title":"site:*\/users\/login_form<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5356","date":"2019-08-15","url_title":"site:*\/access\/unauthenticated<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5357","date":"2019-08-15","url_title":"intitle:prometheus time series collection and processing server inurl:\/alerts<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5358","date":"2019-08-15","url_title":"inurl:ftp:\/\/ftp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5359","date":"2019-08-15","url_title":"inurl:ftp:\/\/ftp robots.txt<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5360","date":"2019-08-15","url_title":"site:account.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5361","date":"2019-08-16","url_title":"intitle:index.of.\/.sql<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10120","Sourajeet Majumder"],"author":{"id":"10120","name":"Sourajeet Majumder"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5362","date":"2019-08-16","url_title":"site:*\/quicklogin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5363","date":"2019-08-16","url_title":"site:*\/auth\/login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5364","date":"2019-08-16","url_title":"site:*\/cgi-bin\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5365","date":"2019-08-16","url_title":"\"viostor system\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5366","date":"2019-08-16","url_title":"intitle:\"Index of\" login.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["8464","Sathishshan"],"author":{"id":"8464","name":"Sathishshan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5367","date":"2019-08-16","url_title":"intitle:\"Index of\" wp-config.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["8464","Sathishshan"],"author":{"id":"8464","name":"Sathishshan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5368","date":"2019-08-19","url_title":"site:\/*:8081\/nexus\/#welcome -inurl:\"\/nexus\/content\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5369","date":"2019-08-19","url_title":"intitle:index.of.?.bak<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10124","Abhishek Sidharth"],"author":{"id":"10124","name":"Abhishek Sidharth"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5370","date":"2019-08-19","url_title":"inurl:*admin_login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10120","Sourajeet Majumder"],"author":{"id":"10120","name":"Sourajeet Majumder"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5371","date":"2019-08-19","url_title":"intitle:Grafana - Home inurl:\/orgid<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5372","date":"2019-08-19","url_title":"inurl:\/manage\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5373","date":"2019-08-19","url_title":"site:*:8888\/login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5374","date":"2019-08-19","url_title":"site:\/*:81 -site:\/*:8080 intitle:\"::: Login :::\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5375","date":"2019-08-19","url_title":"intitle:apache couchdb - futon: overview inurl:\/_utils<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5376","date":"2019-08-19","url_title":"inurl:\"\/login.php?do=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5377","date":"2019-08-19","url_title":"site:*\/src\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5378","date":"2019-08-19","url_title":"site:*\/forum\/login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5379","date":"2019-08-19","url_title":"site:*\/logon\/logonpoint\/tmindex.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5380","date":"2019-08-19","url_title":"site:*\/logon\/ intitle:\"Sign In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5381","date":"2019-08-19","url_title":"site:*\/sign_in.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5382","date":"2019-08-19","url_title":"inurl:\/oaam_server\/login.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5383","date":"2019-08-19","url_title":"intitle:\"Sales Central - Logon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5384","date":"2019-08-19","url_title":"site:\/auth.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5385","date":"2019-08-19","url_title":"inurl:\/admin.login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5386","date":"2019-08-19","url_title":"site:*\/admin\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5387","date":"2019-08-19","url_title":"inurl:admin. intitle:\"admin login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5388","date":"2019-08-19","url_title":"intitle:\"Calendarix Admin Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5389","date":"2019-08-19","url_title":"inurl:\/admin\/cal_login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5390","date":"2019-08-19","url_title":"inurl:\/Login\/Admin intitle:\"Admin Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5391","date":"2019-08-19","url_title":"site:*\/admin-login intitle:\"Admin Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5392","date":"2019-08-19","url_title":"site:signin.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5393","date":"2019-08-19","url_title":"site:sso.*.* intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5394","date":"2019-08-19","url_title":"site:admin.*.* intitle:\"Admin Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5395","date":"2019-08-19","url_title":"site:login.*.* intitle:\"Admin Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5396","date":"2019-08-19","url_title":"site:*\/adminLogin\/login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5397","date":"2019-08-19","url_title":"intitle:index.of.\/.db<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10125","Hari Prasad T."],"author":{"id":"10125","name":"Hari Prasad T."},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5398","date":"2019-08-19","url_title":"inurl:\/admin\/ intext:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5399","date":"2019-08-19","url_title":"inurl:\/admin\/admin.php intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5400","date":"2019-08-19","url_title":"site:member.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5401","date":"2019-08-19","url_title":"inurl:\/users\/sign_in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5402","date":"2019-08-19","url_title":"inurl:\/member\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5403","date":"2019-08-19","url_title":"inurl:\/account\/logon intitle:\"Log On\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5404","date":"2019-08-19","url_title":"inurl:\/account\/signin intitle:\"signin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5405","date":"2019-08-19","url_title":"inurl:\/wp-admin\/admin.php intitle:\"Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5406","date":"2019-08-19","url_title":"ext:sql intext:clave<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10126","Cristi Vlad"],"author":{"id":"10126","name":"Cristi Vlad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5407","date":"2019-08-20","url_title":"site:mail.*.*\/auth<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5408","date":"2019-08-20","url_title":"site:member.*.*\/auth\/login<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5409","date":"2019-08-20","url_title":"ext:sql intext:contrasena<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10127","Nicolas Varona Sosa"],"author":{"id":"10127","name":"Nicolas Varona Sosa"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5410","date":"2019-08-20","url_title":"site:*\/phpinfo.php intitle:\"phpinfo()\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5411","date":"2019-08-20","url_title":"site:*\/pages\/login.php intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5412","date":"2019-08-20","url_title":"intitle:\"index of\" \/php4\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5413","date":"2019-08-20","url_title":"intitle:\"index of\" mysqli.ini<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5414","date":"2019-08-20","url_title":"intitle:\"index of\" ssh2.ini<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5415","date":"2019-08-20","url_title":"intitle:Host Report inurl:ganglia<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5416","date":"2019-08-20","url_title":"site:*\/en\/login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5417","date":"2019-08-20","url_title":"site:vpn.*.*\/ intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5418","date":"2019-08-21","url_title":"site:*\/index.php\/login intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5419","date":"2019-08-21","url_title":"intitle:index.of.?.mysql<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10131","Nanda Krishna"],"author":{"id":"10131","name":"Nanda Krishna"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5420","date":"2019-08-21","url_title":"intitle:\"Login page\" intext:\"about SurgeMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5421","date":"2019-08-21","url_title":"site:*\/cgi\/user.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5422","date":"2019-08-21","url_title":"site:*\/wp-includes\/ inurl:\/wp-includes\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5423","date":"2019-08-21","url_title":"site:*\/wp-contents\/ inurl:\/wp-contents\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5424","date":"2019-08-21","url_title":"site:*\/Webmail\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5425","date":"2019-08-21","url_title":"intitle:\"Local Run Manager\" intext:\"Local Run Manager Version:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5426","date":"2019-08-21","url_title":"\"pass\" \"usuario\" filetype:sql<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5427","date":"2019-08-21","url_title":"site:docs.google.com inurl:forms | viewanalytics intext:see previous responses<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5428","date":"2019-08-21","url_title":"site:identity.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5429","date":"2019-08-21","url_title":"intitle:please login inurl:remote\/login intext:FortiToken<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5430","date":"2019-08-21","url_title":"inurl:\"\/Serviceability?adapter=device.statistics.configuration\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10133","Harsha Deepa"],"author":{"id":"10133","name":"Harsha Deepa"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5431","date":"2019-08-22","url_title":"intitle:index.of.?.config.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10134","Midhun Biju"],"author":{"id":"10134","name":"Midhun Biju"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5432","date":"2019-08-22","url_title":"ext:sql intext:\"-- phpMyAdmin SQL Dump\" -site:github.*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5433","date":"2019-08-22","url_title":"intitle:\"index of\" \/content\/admin\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5434","date":"2019-08-22","url_title":"intitle:\"index of\" \/content\/uploads\/ -inurl:\/wp-content\/uploads\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5435","date":"2019-08-22","url_title":"site:*\/Password.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5436","date":"2019-08-22","url_title":"site:*\/forgetpassword.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5437","date":"2019-08-22","url_title":"intitle:\"VideoEdge Admin Interface\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10135","Steve George"],"author":{"id":"10135","name":"Steve George"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5438","date":"2019-08-22","url_title":"intitle:dotCMS inurl:dotAdmin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5439","date":"2019-08-22","url_title":"intitle:synology intext:\"Choose login account:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5440","date":"2019-08-26","url_title":"site:*.*.*\/authentication\/Logon<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5441","date":"2019-08-26","url_title":"site:*\/log\/access_log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5442","date":"2019-08-26","url_title":"intitle:\"index of\" \"debian.cnf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5443","date":"2019-08-26","url_title":"site:secure.*.* intitle:\"log in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5444","date":"2019-08-26","url_title":"site:sts.*.*\/adfs\/ls\/?SAMLRequest= intitle:\"sign in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5445","date":"2019-08-26","url_title":"site:*\/web-hosting\/cplogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5446","date":"2019-08-26","url_title":"inurl:\"\/?action=login\" intitle:\"Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5447","date":"2019-08-26","url_title":"intitle:index.of.?.database<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10134","Midhun Biju"],"author":{"id":"10134","name":"Midhun Biju"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5448","date":"2019-08-26","url_title":"index of \/cache<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5449","date":"2019-08-26","url_title":"inurl:\/EasyPAY\/view<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5450","date":"2019-08-26","url_title":"inurl:webArch\/mainFrame filetype:cgi intext:\"Web Image Monitor\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5451","date":"2019-08-26","url_title":"site:*\/account-sign-in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5452","date":"2019-08-26","url_title":"site:*\/login\/ForgotPassword<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5453","date":"2019-08-26","url_title":"site:admin.*.*\/forgot?username=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5454","date":"2019-08-26","url_title":"site:*\/wp-login?redirect_to= intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5455","date":"2019-08-27","url_title":"intitle:index.of.?.login<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10139","Akhil G Krishnan"],"author":{"id":"10139","name":"Akhil G Krishnan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5456","date":"2019-08-27","url_title":"inurl:\/identify\/ intitle:\"Forgotten Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5457","date":"2019-08-27","url_title":"site:*\/wordpress\/wordpress.bak\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5458","date":"2019-08-27","url_title":"intitle:\"index of\" \/config.ini<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5459","date":"2019-08-27","url_title":"intitle:\"index of\" \"htpasswd.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5460","date":"2019-08-27","url_title":"inurl:\/wp\/wp-admin\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5461","date":"2019-08-28","url_title":"site:*\/admincp\/ intitle:\"Admin Cp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5462","date":"2019-08-28","url_title":"site:*\/user\/password\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5463","date":"2019-08-28","url_title":"site:*\/robots.txt intext:User-agent:<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5464","date":"2019-08-28","url_title":"intitle:\"index of\" \"ftp.passwd\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5465","date":"2019-08-28","url_title":"inurl:\/index.php\/admin\/ intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5466","date":"2019-08-28","url_title":"site:*\/phpMyAdmin\/robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5467","date":"2019-08-28","url_title":"inurl:zabbix\/zabbix.php<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5468","date":"2019-08-28","url_title":"intitle:\"OpenNMS web console\" inurl:opennms\/index.jsp<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5469","date":"2019-08-29","url_title":"site:ftp:\/\/ftp.*.*\/login -inurl:https:\/\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5470","date":"2019-08-29","url_title":"intext:\"@gmail.com\" intext:\"password\" inurl:\/files\/ ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5471","date":"2019-08-29","url_title":"site:*\/securelogin.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5472","date":"2019-08-29","url_title":"site:*\/authlogin\/ intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5473","date":"2019-08-29","url_title":"site:*\/exchange-login\/ intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5474","date":"2019-08-29","url_title":"site:*\/m-login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5475","date":"2019-08-29","url_title":"site:*\/Security\/Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5476","date":"2019-08-30","url_title":"site:*\/updatepassword.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5477","date":"2019-08-30","url_title":"inurl:\/phpmyadmin\/changelog.php -github -gitlab<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10149","24Nitin"],"author":{"id":"10149","name":"24Nitin"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5478","date":"2019-08-30","url_title":"site:*\/validar_usuario.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5479","date":"2019-08-30","url_title":"intitle:\"Login to Webmin\" intext:\"You must enter a username and password to login to the server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5480","date":"2019-09-02","url_title":"inurl:\"\/hp_login.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5481","date":"2019-09-02","url_title":"inurl:\/iisstart.htm intitle:\"IIS7\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5482","date":"2019-09-02","url_title":"site:monitor.*.*\/login intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5483","date":"2019-09-02","url_title":"site:management.*.*\/login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5484","date":"2019-09-02","url_title":"site:moodle.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5485","date":"2019-09-02","url_title":"site:*\/SendPassword<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5486","date":"2019-09-02","url_title":"site:intranet.*.*\/login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5487","date":"2019-09-02","url_title":"inurl:\/admin\/ intitle:index.of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5488","date":"2019-09-02","url_title":"inurl:admin\/changepassword*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5489","date":"2019-09-03","url_title":"site:*\/password_reset\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5490","date":"2019-09-03","url_title":"site:*:8000\/login#forgot intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5491","date":"2019-09-03","url_title":"site:auth.*.*\/signin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5492","date":"2019-09-03","url_title":"site:*\/forgot-password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5493","date":"2019-09-03","url_title":"inurl:admin\/data* intext:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5494","date":"2019-09-03","url_title":"inurl:\/database* ext:sql intext:index of -site:github.com<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5495","date":"2019-09-03","url_title":"inurl: \/config.txt ext:txt intext:<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5496","date":"2019-09-03","url_title":"site:*\/resetpassword.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5497","date":"2019-09-04","url_title":"inurl:show_port_res_settings<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5498","date":"2019-09-04","url_title":"inurl: \/upload.php intitle:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10154","Abhishek Samaddar"],"author":{"id":"10154","name":"Abhishek Samaddar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5499","date":"2019-09-04","url_title":"site:exchange.*.*\/owa\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5500","date":"2019-09-04","url_title":"site:remote.*.* intitle:\"User Authentication\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5501","date":"2019-09-04","url_title":"inurl:\/awcuser*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5502","date":"2019-09-04","url_title":"intitle:login enterprise<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5503","date":"2019-09-05","url_title":"inurl:\/scgi-bin*<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5504","date":"2019-09-05","url_title":"site:*\/recover-pass<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5505","date":"2019-09-05","url_title":"site:smtp.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5506","date":"2019-09-05","url_title":"site:dev.*.*\/signin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5507","date":"2019-09-05","url_title":"site:app.*.*\/ intext:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5508","date":"2019-09-10","url_title":"site:*\/nms\/login intitle:\"UNMS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5509","date":"2019-09-10","url_title":"inurl:\"\/phpmyadmin\/user_password.php\" -inurl:git<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5510","date":"2019-09-10","url_title":"inurl:\/wp-admin\/includes\/plugin-install.php<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5511","date":"2019-09-10","url_title":"inurl:\"\/SecureAuth.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5512","date":"2019-09-10","url_title":"site:ftp.* index of \/ftp\/backup<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5513","date":"2019-09-10","url_title":"inurl:wp-content intext:backup-db<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10160","Kaustubh Kale"],"author":{"id":"10160","name":"Kaustubh Kale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5514","date":"2019-09-10","url_title":"inurl:\/_vti_txt*<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10161","Renato Hormazabal"],"author":{"id":"10161","name":"Renato Hormazabal"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5515","date":"2019-09-10","url_title":"intitle:\"XENON :: Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5516","date":"2019-09-10","url_title":"\"Scanned by Camscanner\" filetype:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10162","Surya Teja Masanam"],"author":{"id":"10162","name":"Surya Teja Masanam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5517","date":"2019-09-11","url_title":"site:*\/sitemap\/sitemap.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5518","date":"2019-09-12","url_title":"site:*\/index_signin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5519","date":"2019-09-12","url_title":"site:*\/authUpdate intitle:\"Account Access Help\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5520","date":"2019-09-12","url_title":"inurl:\"\/usp-core\/app\/authUpdate\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5521","date":"2019-09-12","url_title":"site:*:8443\/login_up.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5522","date":"2019-09-12","url_title":"intext:\"Please log on to use the mikrotik hotspot service\" intitle:\"mikrotik hotspot >login\" -github -site:mikrotik.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5523","date":"2019-09-12","url_title":"intitle:index.of.\/.htaccess<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10163","Thejus Krishnan"],"author":{"id":"10163","name":"Thejus Krishnan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5524","date":"2019-09-12","url_title":"site:cpanel.*.* intitle:\"login\" -site:forums.cpanel.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5525","date":"2019-09-12","url_title":"intitle:\"openshift web console\" inurl:console inurl:\/console<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5526","date":"2019-09-13","url_title":"inurl:\/application\/config\/database.php*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10161","Renato Hormazabal"],"author":{"id":"10161","name":"Renato Hormazabal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5527","date":"2019-09-13","url_title":"intitle:\"index of\" \"\/mysql.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5528","date":"2019-09-13","url_title":"site:*\/404\/404.html intitle:\"404\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5529","date":"2019-09-16","url_title":"intitle:\"login\" site:welcome.*.*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5530","date":"2019-09-16","url_title":"site:*\/Shibboleth.sso\/SAML2\/POST<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5531","date":"2019-09-16","url_title":"site:*\/casAuthn\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5532","date":"2019-09-16","url_title":"site:*\/authzssl\/forget_password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5533","date":"2019-09-16","url_title":"indexof:.htaccess<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5534","date":"2019-09-16","url_title":"\"contrasena\" filetype:sql -github.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5535","date":"2019-09-16","url_title":"intitle:\"index of\" inurl:\/*sql* filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5536","date":"2019-09-16","url_title":"inurl:\"index.php?db=\"<\/a>","cat_id":["1","Footholds"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5537","date":"2019-09-16","url_title":"intitle:\"index of\" \"debian.conf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5538","date":"2019-09-17","url_title":"site:* intitle:\"reset password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5539","date":"2019-09-17","url_title":"site:ftp.*.* index of: manifest.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10166","Deepak Kumar"],"author":{"id":"10166","name":"Deepak Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5540","date":"2019-09-17","url_title":"indexof:backup\/mysql<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10167","Sanyam Chawla"],"author":{"id":"10167","name":"Sanyam Chawla"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5541","date":"2019-09-17","url_title":"inurl:webmail\/src\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10168","Sravan7s"],"author":{"id":"10168","name":"Sravan7s"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5542","date":"2019-09-17","url_title":"inurl:\"\/prweb\/prwebLDAP1\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10168","Sravan7s"],"author":{"id":"10168","name":"Sravan7s"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5543","date":"2019-09-17","url_title":"index.of \"crossdomain.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5544","date":"2019-09-18","url_title":"site:*\/oauth2\/authorize<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5545","date":"2019-09-18","url_title":"intitle:index.of \"admin.db\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5546","date":"2019-09-18","url_title":"intitle:index.of \"admin\" filetype:sql<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10132","The Dexter"],"author":{"id":"10132","name":"The Dexter"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5547","date":"2019-09-18","url_title":"indexof:backup\/web.config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10169","Vyshnav nk"],"author":{"id":"10169","name":"Vyshnav nk"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5548","date":"2019-09-24","url_title":"site:*\/server-status intext:\"Apache server status for\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5549","date":"2019-09-24","url_title":"site:*\/*\/conf\/httpd.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5550","date":"2019-09-24","url_title":"intitle:index.of \"users.db\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10086","Mayur Parmar"],"author":{"id":"10086","name":"Mayur Parmar"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"5551","date":"2019-09-24","url_title":"site:*\/pwdform.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5552","date":"2019-09-24","url_title":"inurl:credentials.txt -github -git -gitlab<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10176","Dhaiwat Mehta"],"author":{"id":"10176","name":"Dhaiwat Mehta"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5553","date":"2019-09-25","url_title":"site:*\/cgi-sys\/suspendedpage.cgi intitle:\"Account Suspended\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5554","date":"2019-09-25","url_title":"site:*\/logs\/error.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5555","date":"2019-09-26","url_title":"site:*\/wp-admin\/user-edit.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5556","date":"2019-09-26","url_title":"site:*\/wp-admin\/install.php intitle:WordPress Installation<\/a>","cat_id":["1","Footholds"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5557","date":"2019-09-26","url_title":"intext:Powered By vBulletin 5.5.4 inurl:forum.<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10179","IdeaEngine007"],"author":{"id":"10179","name":"IdeaEngine007"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5558","date":"2019-09-27","url_title":"site:*\/wp-settings.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5559","date":"2019-09-27","url_title":"inurl:\/dana-na\/ filetype:cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5560","date":"2019-09-30","url_title":"site:*\/cgi-sys\/defaultwebpage.cgi intext:\"SORRY!\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5561","date":"2019-10-01","url_title":"\"Powered by vBulletin Version 5.5.4\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["2168","anonymous"],"author":{"id":"2168","name":"anonymous"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"5562","date":"2019-10-01","url_title":"site:*\/request-password-reset<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5563","date":"2019-10-02","url_title":"site:*\/account\/preferences<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5564","date":"2019-10-04","url_title":"site:*\/wp-includes\/Requests\/php_errorlog<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5565","date":"2019-10-07","url_title":"site:*\/wp-admin\/maint\/repair.php intext:\"define(WP_ALLOW_REPAIR,true);\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5566","date":"2019-10-09","url_title":"intitle:\"index of\" \"web.config.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5567","date":"2019-10-18","url_title":"inurl:\"apex\/f?p=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9078","Ibad Shah"],"author":{"id":"9078","name":"Ibad Shah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5568","date":"2019-10-18","url_title":"site:* index of: *.exe<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5569","date":"2019-10-18","url_title":"intitle:\"Index of\" secret<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10023","Francis Al Victoriano"],"author":{"id":"10023","name":"Francis Al Victoriano"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5570","date":"2019-10-18","url_title":"site:*\/oauth\/authenticate<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5571","date":"2019-10-18","url_title":"inurl:\"\/index.php?route=account\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5572","date":"2019-10-18","url_title":"inurl:\"\/index.php?gt=member\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5573","date":"2019-10-18","url_title":"inurl:\"\/index.php?r=site\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5574","date":"2019-10-18","url_title":"inurl:\"\/index.php\/site\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5575","date":"2019-10-18","url_title":"inurl:\"\/.vscode\/sftp.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10205","Maxime Westhoven"],"author":{"id":"10205","name":"Maxime Westhoven"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5576","date":"2019-10-18","url_title":"inurl:\"\/.vscode\/ftp-sync.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10205","Maxime Westhoven"],"author":{"id":"10205","name":"Maxime Westhoven"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5577","date":"2019-10-18","url_title":"intitle:\"Index Of\" intext:sftp-config.json<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10205","Maxime Westhoven"],"author":{"id":"10205","name":"Maxime Westhoven"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5578","date":"2019-10-18","url_title":"inurl:\/userlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5579","date":"2019-10-18","url_title":"inurl:\/customerlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5580","date":"2019-10-18","url_title":"inurl:\/clientlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5581","date":"2019-10-18","url_title":"inurl:\/studentlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5582","date":"2019-10-18","url_title":"inurl:\/stafflogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5583","date":"2019-10-18","url_title":"site:*\/usercp.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5584","date":"2019-10-18","url_title":"inurl:\"\/index.php?page=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5585","date":"2019-10-18","url_title":"intitle:\"index of\" \"\/etc\/mysql\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5586","date":"2019-10-18","url_title":"intext:{{szErrorTip}} inurl:\/doc\/page\/login.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10206","Oscar Gil Gutierrez"],"author":{"id":"10206","name":"Oscar Gil Gutierrez"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5587","date":"2019-10-18","url_title":"inurl:\/wp-content\/uploads\/ninja-forms\/ intitle:\"index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10207","derezzed"],"author":{"id":"10207","name":"derezzed"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5588","date":"2019-10-21","url_title":"site:*\/loginportal\/ intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5589","date":"2019-10-21","url_title":"inurl:\"\/index.php?action=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5590","date":"2019-10-21","url_title":"site:*\/password\/remind<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5591","date":"2019-10-21","url_title":"inurl:\"BasicAuthenticator:LOCAL\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10209","HackingHomebrewer"],"author":{"id":"10209","name":"HackingHomebrewer"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5592","date":"2019-10-21","url_title":"inurl:\"\/showLogin.cc?isMobile=false\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10209","HackingHomebrewer"],"author":{"id":"10209","name":"HackingHomebrewer"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5593","date":"2019-10-22","url_title":"site:*.freshservice.com\/support\/solutions<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5594","date":"2019-10-22","url_title":"site:* index of: \/config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5595","date":"2019-10-24","url_title":"intitle:\"Dashboards\" AND inurl:\"\/zabbix\/zabbix.php?action=dashboard.list\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5596","date":"2019-10-25","url_title":"site:*\/Dashboard\/ intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5597","date":"2019-10-25","url_title":"site:watch.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5598","date":"2019-10-28","url_title":"intitle:\"API Publisher- Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5599","date":"2019-10-28","url_title":"site:passport.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5600","date":"2019-10-28","url_title":"intitle:\"Cacti\" AND inurl:\"\/monitor\/monitor.php\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5601","date":"2019-10-28","url_title":"intitle:\"netdata dashboard\" AND intext:\"Costa Tsaousis\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5602","date":"2019-10-29","url_title":"site:*\/account\/lost_password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5603","date":"2019-10-29","url_title":"site:*\/logs\/default.htm<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5604","date":"2019-10-29","url_title":"site:mypublicinbox.com intitle:email<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["8951","Gerard Fuguet"],"author":{"id":"8951","name":"Gerard Fuguet"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5605","date":"2019-10-29","url_title":"intitle:\"Index of\" wp-upload<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5606","date":"2019-10-29","url_title":"intitle:\"Index of\" password.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5607","date":"2019-10-30","url_title":"inurl:\"\/wp-login.php?action=lostpassword\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5608","date":"2019-10-30","url_title":"intitle:index.of \"database.db\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5609","date":"2019-10-30","url_title":"intitle:\"Pandora FMS mobile\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5610","date":"2019-10-31","url_title":"inurl:\"\/errors\/report.php\" intext:\"There has been an error processing your request\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5611","date":"2019-11-04","url_title":"\"accounts.xlsx\" ext:xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10226","Rohitreddy"],"author":{"id":"10226","name":"Rohitreddy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5612","date":"2019-11-04","url_title":"site:*\/cb-forgot-login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5613","date":"2019-11-04","url_title":"intitle:\"Marshall VS Server\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5614","date":"2019-11-04","url_title":"intitle:index.of \"userpass.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5615","date":"2019-11-04","url_title":"intitle:index.of \"credential.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5616","date":"2019-11-04","url_title":"intitle:index.of \"key.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5617","date":"2019-11-04","url_title":"intitle:index.of \"system.db\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5618","date":"2019-11-04","url_title":"inurl:\"index.cfm?action=\" intext:\"Exception in onError\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10227","Marcos Almeida"],"author":{"id":"10227","name":"Marcos Almeida"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5619","date":"2019-11-04","url_title":"redash inurl:\/org_slug<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5620","date":"2019-11-05","url_title":"site:* index.of: \/android\/manifest.xml<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10155","Paras Arora"],"author":{"id":"10155","name":"Paras Arora"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5621","date":"2019-11-05","url_title":"inurl:\/webconsole\/webpages\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5622","date":"2019-11-05","url_title":"db_password filetype:env -site:github.com -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10176","Dhaiwat Mehta"],"author":{"id":"10176","name":"Dhaiwat Mehta"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5623","date":"2019-11-05","url_title":"intitle:\"index of\" inurl:ftp intext:logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10176","Dhaiwat Mehta"],"author":{"id":"10176","name":"Dhaiwat Mehta"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5624","date":"2019-11-05","url_title":"intitle:index.of \"private-key.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10165","Pankaj Kumar Thakur"],"author":{"id":"10165","name":"Pankaj Kumar Thakur"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5625","date":"2019-11-05","url_title":"inurl:.elasticbeanstalk.com\/admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5626","date":"2019-11-05","url_title":"intitle:Metabase inurl:\/dash<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5627","date":"2019-11-06","url_title":"inurl:\"\/password.php\" intitle:\"Forgot your password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5628","date":"2019-11-07","url_title":"site:*\/account\/reset<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5629","date":"2019-11-07","url_title":"intext:\"index of\" intext:..bak intext:config<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9560","Mattias Borg"],"author":{"id":"9560","name":"Mattias Borg"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5630","date":"2019-11-08","url_title":"site:*\/cgi-bin\/luci intext:\"Authorization Required\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5631","date":"2019-11-08","url_title":"site:*\/auth_index.htm?lang=kr&loginvalue=0&port=0<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5632","date":"2019-11-08","url_title":"inurl:\"\/Admin\/Forget.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5633","date":"2019-11-08","url_title":"site:*\/admin\/password\/reset<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5634","date":"2019-11-11","url_title":"intitle:index.of \"htaccess.txt\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5635","date":"2019-11-11","url_title":"intitle:\"index of\" \"ws_ftp.log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5636","date":"2019-11-11","url_title":"inurl:\"\/index.php?title=Special:Userlogin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5637","date":"2019-11-11","url_title":"inurl:\"\/index.php?content=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5638","date":"2019-11-11","url_title":"inurl:\"\/index.php?p=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5639","date":"2019-11-11","url_title":"inurl:\"\/index.php?pageID=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5640","date":"2019-11-11","url_title":"inurl:\"\/index.php\/main\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5641","date":"2019-11-11","url_title":"intitle:\"index of\" \"databases.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5642","date":"2019-11-11","url_title":"intitle:\"index of\" \"db.conf\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5643","date":"2019-11-11","url_title":"inurl:elmah.axd ext:axd<\/a>","cat_id":["7","Error Messages"],"author_id":["10176","Dhaiwat Mehta"],"author":{"id":"10176","name":"Dhaiwat Mehta"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5644","date":"2019-11-11","url_title":"intitle:\"Error log for \/LM\/\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10176","Dhaiwat Mehta"],"author":{"id":"10176","name":"Dhaiwat Mehta"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5645","date":"2019-11-12","url_title":"intitle:index.of \"access.conf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5646","date":"2019-11-12","url_title":"intitle:\"index of\" \"ssh.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5647","date":"2019-11-20","url_title":"intitle:\"index of\" \"mail.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5648","date":"2019-11-20","url_title":"intitle:index.of \"chroot.conf\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10165","Pankaj Kumar Thakur"],"author":{"id":"10165","name":"Pankaj Kumar Thakur"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5649","date":"2019-11-20","url_title":"intitle:odoo inurl:login \"powered by odoo\" \"manage databases\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10251","Dan Kritzinger"],"author":{"id":"10251","name":"Dan Kritzinger"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5650","date":"2019-11-20","url_title":"intitle:index of \"uploads\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10226","Rohitreddy"],"author":{"id":"10226","name":"Rohitreddy"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5651","date":"2019-11-20","url_title":"intext:\"@gmail.com\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5652","date":"2019-11-20","url_title":"intitle:\"freedom is real - 1945\"<\/a>","cat_id":["1","Footholds"],"author_id":["10252","Jakob Denlinger"],"author":{"id":"10252","name":"Jakob Denlinger"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5653","date":"2019-11-21","url_title":"intext:\"@outlook.com\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5654","date":"2019-11-21","url_title":"inurl:CGI\/Java\/Serviceability?adapter=device.statistics.device<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9699","Miguel Santareno"],"author":{"id":"9699","name":"Miguel Santareno"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5655","date":"2019-11-22","url_title":"inurl:\"index of\" wso<\/a>","cat_id":["1","Footholds"],"author_id":["10255","Santhosh Kumar Kuppan"],"author":{"id":"10255","name":"Santhosh Kumar Kuppan"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5656","date":"2019-11-22","url_title":"filetype:\"xls | xlsx | doc | docx | ppt | pptx | pdf\" site:gov \"FOUO\" | \"NOFORN\" | \"Confidential\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10256","shivaGprasadh"],"author":{"id":"10256","name":"shivaGprasadh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5657","date":"2019-11-22","url_title":"inurl:login.jsp intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10256","shivaGprasadh"],"author":{"id":"10256","name":"shivaGprasadh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5658","date":"2019-11-26","url_title":"site:*\/my.policy<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5659","date":"2019-12-02","url_title":"intitle:\"TMSoft MyAuth Gateway 3\" -DOWNLOAD<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10264","sh4d0w"],"author":{"id":"10264","name":"sh4d0w"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5660","date":"2019-12-02","url_title":"intitle:MK-AUTH :: CONTEUDO RESTRITO -site:mk-auth.com.br<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10264","sh4d0w"],"author":{"id":"10264","name":"sh4d0w"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5661","date":"2019-12-02","url_title":"inurl:10443\/remote\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10264","sh4d0w"],"author":{"id":"10264","name":"sh4d0w"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5662","date":"2019-12-02","url_title":"ext:sql intext:@gmail.com intext:e10adc3949ba59abbe56e057f20f883e<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5663","date":"2019-12-09","url_title":"intext:\"civicplus\" \"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10025","Zerconil"],"author":{"id":"10025","name":"Zerconil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5664","date":"2019-12-10","url_title":"Navicat MySQL Data Transfer filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10274","Eka Syahwan"],"author":{"id":"10274","name":"Eka Syahwan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5665","date":"2019-12-12","url_title":"inurl:\"web.config\" & intext:\"Data Source\" & \"User ID\" & \"Password\" & \"connectionString\" & ext:config -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9187","Aamir Rehman"],"author":{"id":"9187","name":"Aamir Rehman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5666","date":"2019-12-16","url_title":"[ipn] ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10274","Eka Syahwan"],"author":{"id":"10274","name":"Eka Syahwan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5667","date":"2019-12-16","url_title":"site:*\/siteminderagent\/forms\/login.fcc<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5668","date":"2019-12-18","url_title":"intext:\"Service provided by Horos.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10278","Leandro Naranjo"],"author":{"id":"10278","name":"Leandro Naranjo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5669","date":"2019-12-18","url_title":"inurl:\"\/fmi\/webd\" intitle:\"FileMaker WebDirect\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10278","Leandro Naranjo"],"author":{"id":"10278","name":"Leandro Naranjo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5670","date":"2019-12-19","url_title":"inurl:\/login.aspx site:com.tr intitle:y\u00f6netim<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5671","date":"2019-12-20","url_title":"intitle:\"Pfsense - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5672","date":"2019-12-20","url_title":"intitle:\"WHMCS - Login\" inurl:\/admin\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5673","date":"2019-12-20","url_title":"intitle:\"WebSite X5 Manager\" inurl:\/admin\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5674","date":"2019-12-20","url_title":"inurl:admin\/login.php?login= intitle:\"CMS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5675","date":"2019-12-30","url_title":"intitle:\"Check Point - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5676","date":"2019-12-30","url_title":"inurl:\"\/webis\/webis_login.html\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9642","Ismail Tasdelen"],"author":{"id":"9642","name":"Ismail Tasdelen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5677","date":"2019-12-30","url_title":"\"MailChimp API error:\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10284","Michael Meade"],"author":{"id":"10284","name":"Michael Meade"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5678","date":"2019-12-30","url_title":"index of \/storage\/logs\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9685","Osman Arif"],"author":{"id":"9685","name":"Osman Arif"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5679","date":"2020-01-06","url_title":"inurl:\"\/index.php?enter=guest\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5680","date":"2020-01-06","url_title":"intitle:\"Zabbix\" intext:\"username\" intext:\"password\" inurl:\"\/zabbix\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5681","date":"2020-01-06","url_title":"inurl:\"\/index.php?reconnect=1\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5682","date":"2020-01-06","url_title":"inurl:\"8080\/dashboard\/\" intitle:\"Dashboard\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5683","date":"2020-01-06","url_title":"inurl:\":8080\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5684","date":"2020-01-06","url_title":"intitle:\"Home - Mongo Express\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5685","date":"2020-01-09","url_title":"intitle:\"LABVANTAGE Logon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5686","date":"2020-01-09","url_title":"site:*\/cgi\/domadmin.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5687","date":"2020-01-09","url_title":"inurl:\":8080\/login.jsp?os_destination=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5688","date":"2020-01-09","url_title":"intitle:\"index of\" \"wp-security-audit-log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5689","date":"2020-01-09","url_title":"intext:\"powered by codoforum\" inurl:\"\/user\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10293","Prasanth"],"author":{"id":"10293","name":"Prasanth"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5690","date":"2020-01-10","url_title":"intitle:\"webview login\" alcatel lucent<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5691","date":"2020-01-17","url_title":"intitle:\"WSO2 Management Console\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5692","date":"2020-01-21","url_title":"intitle:rsview32 ext:asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10316","Srini"],"author":{"id":"10316","name":"Srini"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5693","date":"2020-01-21","url_title":"intext:\"Please enable JavaScript in your browser before using Citrix Receiver.\" AND intext:www.citrix.com<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10317","Ahmad Al-Nounou"],"author":{"id":"10317","name":"Ahmad Al-Nounou"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5694","date":"2020-01-21","url_title":"intitle:\"kentico database setup\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10318","Nathan Potter"],"author":{"id":"10318","name":"Nathan Potter"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5695","date":"2020-01-21","url_title":"inurl:\/cmsinstall\/install ext:aspx<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10318","Nathan Potter"],"author":{"id":"10318","name":"Nathan Potter"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5696","date":"2020-01-21","url_title":"inurl:\"_notes\/dwsync.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10319","Marcelo Ruz S."],"author":{"id":"10319","name":"Marcelo Ruz S."},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5697","date":"2020-01-23","url_title":"site:*\/AdminPanel.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5698","date":"2020-01-23","url_title":"inurl:memberlogin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5699","date":"2020-01-23","url_title":"intitle:\"Sign in\" site:*\/idaas\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5700","date":"2020-01-23","url_title":"\"key\" OR key.jar intitle:\"index of\" webstart<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5701","date":"2020-01-23","url_title":"intitle:\"index of\" \"server at\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5702","date":"2020-01-23","url_title":"\"fetchmailrc\" intitle:\"index of\" -linux<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5703","date":"2020-01-27","url_title":"inurl:check_mk\/login.py<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10328","UsmanAliMaan"],"author":{"id":"10328","name":"UsmanAliMaan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5704","date":"2020-01-27","url_title":"intitle:Check_MK Multisite Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10328","UsmanAliMaan"],"author":{"id":"10328","name":"UsmanAliMaan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5705","date":"2020-01-27","url_title":"intitle:\"index of\" lesshsQ\/ OR .lesshst\/ -pool -pub<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5706","date":"2020-01-27","url_title":"intitle:\"index of\" .zshrc~ OR .zshrc OR .zshenv OR .zshenv~ -pool -public<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5707","date":"2020-01-27","url_title":"intitle:\"index of\" .oracle_jre_usage\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5708","date":"2020-01-27","url_title":"intitle:\"index of\" crontab.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5709","date":"2020-01-27","url_title":"intitle:\"index of\" ticket.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5710","date":"2020-01-27","url_title":"-pub -pool intitle:\"index of\" squirrelmail\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5711","date":"2020-01-27","url_title":"-pub -pool intitle:\"index of\" vagrantfile -\"How to\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5712","date":"2020-01-27","url_title":"intitle:\"index of\" api_key OR \"api key\" OR apiKey -pool<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5713","date":"2020-01-27","url_title":"intitle:\"index of\" domain.key -public<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5714","date":"2020-01-27","url_title":"-pub -pool intitle:\"index of\" \"Served by\" \"Web Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5715","date":"2020-01-28","url_title":"intitle:\"index of\" \"Served by Sun-ONE\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5716","date":"2020-01-28","url_title":"intitle:\"index of\" \"ftp.log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10165","Pankaj Kumar Thakur"],"author":{"id":"10165","name":"Pankaj Kumar Thakur"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5717","date":"2020-01-28","url_title":"intitle:\"index of\" \"sms.log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10165","Pankaj Kumar Thakur"],"author":{"id":"10165","name":"Pankaj Kumar Thakur"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5718","date":"2020-01-28","url_title":"-pool intitle:\"index of\" wget-log -pub<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5719","date":"2020-01-29","url_title":"-pub -pool intitle:\"index of\" db.key OR server.key OR ftp.key OR exchange.key OR host.key OR mail.key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5720","date":"2020-01-29","url_title":"intitle:\"index of\" \"\/Cloudflare-CPanel-7.0.1\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10165","Pankaj Kumar Thakur"],"author":{"id":"10165","name":"Pankaj Kumar Thakur"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5721","date":"2020-01-30","url_title":"\"Firmware Version\" intitle:\"iLO\" ProLiant Login -hpe.com -update<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5722","date":"2020-02-03","url_title":"intitle:\"index of\" share.passwd OR cloud.passwd OR ftp.passwd -public<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5723","date":"2020-02-03","url_title":"krb.conf OR krb.realms intitle:\"index of\" -public -archive -packages -pub<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5724","date":"2020-02-03","url_title":"accdb OR accde intitle:\"index of\" -pub -google -books<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9369","Bruno Schmid"],"author":{"id":"9369","name":"Bruno Schmid"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5725","date":"2020-02-03","url_title":"filetype:env intext:APP_NAME<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10340","Puneet Choudhary"],"author":{"id":"10340","name":"Puneet Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5726","date":"2020-02-04","url_title":"intitle:\"Welcome to nginx!\" intext:\"Welcome to nginx on Debian!\" intext:\"Thank you for\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5727","date":"2020-02-06","url_title":"intext:\"Rubicon Communications, LLC (Netgate)\" intitle:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5728","date":"2020-02-07","url_title":"intitle:\"RabbitMQ Management\" inurl:15672<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5729","date":"2020-02-10","url_title":"intext:\"Security is Off\" intitle:\"Namenode information\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9245","vocuzi"],"author":{"id":"9245","name":"vocuzi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5730","date":"2020-02-10","url_title":"intitle:VMware inurl:5480<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5731","date":"2020-02-10","url_title":"inurl:\"saw.dll\" AND intitle:\"Sign In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5732","date":"2020-02-12","url_title":"intitle:index.of \"creds.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10353","Sandesh Segu"],"author":{"id":"10353","name":"Sandesh Segu"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5733","date":"2020-02-14","url_title":"intitle:index.of \"keys.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10357","CANCOM #RedTeam"],"author":{"id":"10357","name":"CANCOM #RedTeam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5734","date":"2020-02-14","url_title":"intitle:\"index.of\" intext:\"access.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10357","CANCOM #RedTeam"],"author":{"id":"10357","name":"CANCOM #RedTeam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5735","date":"2020-02-14","url_title":"intitle:\"index.of\" intext:\"api.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10357","CANCOM #RedTeam"],"author":{"id":"10357","name":"CANCOM #RedTeam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5736","date":"2020-02-17","url_title":"intext:\"SECRET_KEY\" ext|py inurl:mysite -site:stackoverflow.com -site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10363","JadeWolf"],"author":{"id":"10363","name":"JadeWolf"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5737","date":"2020-02-17","url_title":"intitle:index.of \"backwpup\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10364","Gaurav Solanki"],"author":{"id":"10364","name":"Gaurav Solanki"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5738","date":"2020-02-18","url_title":"intitle:VMware intext:\"VMware, Inc. All rights reserved.\" AND \"Powered by VMware Studio\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10357","CANCOM #RedTeam"],"author":{"id":"10357","name":"CANCOM #RedTeam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5739","date":"2020-02-18","url_title":"site:bamboo.*.* ext:action build<\/a>","cat_id":["1","Footholds"],"author_id":["10365","ex16x41"],"author":{"id":"10365","name":"ex16x41"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5740","date":"2020-02-19","url_title":"intitle:index.of \"awsconfig.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5741","date":"2020-02-19","url_title":"intitle:index.of \"db.zip\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5742","date":"2020-02-20","url_title":"intitle:\"index of\" \"env.bak\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5743","date":"2020-02-20","url_title":"intitle:\"index of\" \"smtp.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10371","Magrabur Alam Sofily"],"author":{"id":"10371","name":"Magrabur Alam Sofily"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5744","date":"2020-02-20","url_title":"inurl:ReportViewer.aspx<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10372","rhinofense.com"],"author":{"id":"10372","name":"rhinofense.com"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5745","date":"2020-02-20","url_title":"inurl:\/swagger\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10373","MuckT"],"author":{"id":"10373","name":"MuckT"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5746","date":"2020-02-20","url_title":"intitle: index of \"*db.tar.gz\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5747","date":"2020-02-20","url_title":"intext:\"username=\" AND \"password=\" ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5748","date":"2020-02-20","url_title":"intitle:\"index of\/\" \"db.sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10374","Ishan Saha"],"author":{"id":"10374","name":"Ishan Saha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5749","date":"2020-02-21","url_title":"intitle:\"index of\" \"*php.swp\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5750","date":"2020-02-21","url_title":"intitle:\"index of\" \"htdocs.zip\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5751","date":"2020-02-24","url_title":"intitle:\"Welcome to JBoss\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9666","PUNIT DARJI"],"author":{"id":"9666","name":"PUNIT DARJI"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5752","date":"2020-02-24","url_title":"inurl:concrete\/config\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5753","date":"2020-02-25","url_title":"intitle:index.of \"cacert.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10384","Malkit Singh"],"author":{"id":"10384","name":"Malkit Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5754","date":"2020-02-26","url_title":"site:*\/cgi-bin\/webproc intext:\"username\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5755","date":"2020-02-26","url_title":"inurl:\"auth.html\" intitle:\"SonicWall\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5756","date":"2020-02-27","url_title":"inurl:\/_layouts\/userdisp.aspx?id= intext:password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10385","Wethenorthcvv"],"author":{"id":"10385","name":"Wethenorthcvv"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5757","date":"2020-03-02","url_title":"intitle:\"index of\" \/\"privatekey.txt\" OR \"private key.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5758","date":"2020-03-02","url_title":"inurl:\"\/includes\/api\/\" intext:\"index of \/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5759","date":"2020-03-02","url_title":"inurl:\"\/includes\/OAuth2\" intext:\"index of \/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5760","date":"2020-03-02","url_title":"site:ftp.*.com \"Web File Manager\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10277","Harshit Shukla"],"author":{"id":"10277","name":"Harshit Shukla"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5761","date":"2020-03-02","url_title":"intitle:\"Pentaho User Console - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10394","Pomodori"],"author":{"id":"10394","name":"Pomodori"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5762","date":"2020-03-03","url_title":"intext:\"index of \/\" \"auth.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5763","date":"2020-03-03","url_title":"intext:\"Welcome to JIRA\" \"Powered by a free Atlassian Jira community\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5764","date":"2020-03-03","url_title":"intext:OpenCart inurl:index.php?route=common\/dashboard<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10328","UsmanAliMaan"],"author":{"id":"10328","name":"UsmanAliMaan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5765","date":"2020-03-04","url_title":"intext:\"sf_app\" + \"frontend sf_app_base_cache_dir:\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10365","ex16x41"],"author":{"id":"10365","name":"ex16x41"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5766","date":"2020-03-04","url_title":"inurl:\"Orion\/Login.aspx?ReturnUrl=\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5767","date":"2020-03-04","url_title":"intitle:\"Log In JIRA\" inurl:\"8080:\/login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5768","date":"2020-03-04","url_title":"intext:\"index of \/\" \".composer-auth.json\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10398","Pranshu Tiwari"],"author":{"id":"10398","name":"Pranshu Tiwari"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5769","date":"2020-03-05","url_title":"intext:\"WPENGINE_SESSION_DB_USERNAME\" || \"WPENGINE_SESSION_DB_PASSWORD\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5770","date":"2020-03-05","url_title":"inurl:\"nobody\/loginQuick.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10400","yunaranyancat"],"author":{"id":"10400","name":"yunaranyancat"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5771","date":"2020-03-05","url_title":"intitle:\"IP CAMERA Viewer\" intext:\"setting | Client setting\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10401","Lupin"],"author":{"id":"10401","name":"Lupin"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5772","date":"2020-03-05","url_title":"intitle:\"index of\" \"php.ini\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5773","date":"2020-03-05","url_title":"intitle:\"WEB SERVICE\" intext:\"Please install plugins first!\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10400","yunaranyancat"],"author":{"id":"10400","name":"yunaranyancat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5774","date":"2020-03-05","url_title":"inurl:\"\/jw\/web\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10400","yunaranyancat"],"author":{"id":"10400","name":"yunaranyancat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5775","date":"2020-03-05","url_title":"inurl:\"\/login.htm?page=\" intext:\"Loading login page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10400","yunaranyancat"],"author":{"id":"10400","name":"yunaranyancat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5776","date":"2020-03-05","url_title":"inurl:\"serverpush.htm\" intext:\"Real-time\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10400","yunaranyancat"],"author":{"id":"10400","name":"yunaranyancat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5777","date":"2020-03-05","url_title":"inurl:manager\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5778","date":"2020-03-09","url_title":"intitle:\"index of\" \"settings.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5779","date":"2020-03-09","url_title":"intitle:\"index of\" accounts.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5780","date":"2020-03-09","url_title":"intitle:\"Web Server's Default Page\" intext:\"hosting using Plesk\" -www<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10407","Ubaid Ahmed"],"author":{"id":"10407","name":"Ubaid Ahmed"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5781","date":"2020-03-10","url_title":"intitle:\"index of\" \"access_token\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10411","Keval Sheth"],"author":{"id":"10411","name":"Keval Sheth"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5782","date":"2020-03-11","url_title":"intitle:\"index of\" \"config.py\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5783","date":"2020-03-11","url_title":"\"VB Viewer\" inurl:\/viewer\/live\/ja\/live.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10414","Riku Dola"],"author":{"id":"10414","name":"Riku Dola"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5784","date":"2020-03-11","url_title":"intitle:\"Outlook Web App\" inurl:\"\/owa\/auth\" logon ext:aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10407","Ubaid Ahmed"],"author":{"id":"10407","name":"Ubaid Ahmed"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5785","date":"2020-03-12","url_title":"inurl:\"MultiCameraFrame?Mode=Motion\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5786","date":"2020-03-16","url_title":"intitle:\"index of\" service.grp<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"5787","date":"2020-03-16","url_title":"inurl:\"view\/index.shtml\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5788","date":"2020-03-16","url_title":"intitle:\"index of\" \"metadata\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5789","date":"2020-03-16","url_title":"intitle:\"index of\" inurl:wp-json embedurl?<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5790","date":"2020-03-16","url_title":"intitle:\"index of\" \"powered by apache \" \"port 80\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5791","date":"2020-03-16","url_title":"intitle:\"index of\" \"apache-log-parser\" \"Port 80\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5792","date":"2020-03-16","url_title":"intitle:\"index of\" \"maven-metadata.xml\" \"Port 80\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5793","date":"2020-03-16","url_title":"intitle:\"(SSI Web Shell)\" AND intext:\"(ls -al)\"<\/a>","cat_id":["1","Footholds"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5794","date":"2020-03-16","url_title":"intext:\"please enter your username and password\" inurl:login filetype:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5795","date":"2020-03-17","url_title":"intitle:\"index of\" \"backup.bak\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10425","Piyush Jadhav"],"author":{"id":"10425","name":"Piyush Jadhav"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5796","date":"2020-03-17","url_title":"intitle:\"index of\" \"settings.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5797","date":"2020-03-17","url_title":"intitle:\"index of\" \"backup.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5798","date":"2020-03-17","url_title":"intitle:\"index of\" \"secrets.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5799","date":"2020-03-17","url_title":"intitle:\"index of\" \"jwt-auth\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5800","date":"2020-03-17","url_title":"intitle:\"index of\" \"\/concrete\/Authentication\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5801","date":"2020-03-18","url_title":"intitle:\"index of\" database.yml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5802","date":"2020-03-18","url_title":"intitle:\"index of\" \"passwords.yml\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5803","date":"2020-03-18","url_title":"intitle:\"index of\" \"configuration.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5804","date":"2020-03-18","url_title":"intitle:\"index of\" \"credentials.yml\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5805","date":"2020-03-18","url_title":"filetype:psp intitle:\"Motorola - FX9500\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9823","Johnny Tech"],"author":{"id":"9823","name":"Johnny Tech"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5806","date":"2020-03-18","url_title":"intitle:(\"Mini Shell\") AND intext:(\"Upload File\")<\/a>","cat_id":["1","Footholds"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5807","date":"2020-03-18","url_title":"intitle:(\"Index of\") AND intext:(\"c99.txt\" OR \"c100.txt\")<\/a>","cat_id":["1","Footholds"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"5808","date":"2020-03-19","url_title":"intitle:Grapher AND inurl:sensorlist.htm<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5809","date":"2020-03-19","url_title":"intext:\"index of \/\" \"token.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5810","date":"2020-03-19","url_title":"\"# Kickstart\" filetype:cfg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5811","date":"2020-03-20","url_title":"intext:\"Please enter your new password\" inurl:login filetype:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5812","date":"2020-03-20","url_title":"\"Powered by phpBB\" inurl:\"index.php?s\" OR inurl:\"index.php?style\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5813","date":"2020-03-20","url_title":"\"enable password\" ext:cfg -git -cisco.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5814","date":"2020-03-20","url_title":"password console-password ext:cfg -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5815","date":"2020-03-20","url_title":"intext:authentication set encrypted-password ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5816","date":"2020-03-20","url_title":"inurl:-cfg intext:\"password cipher\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5817","date":"2020-03-20","url_title":"intitle:\"index of\" \"mysql.properties\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10423","Rohit Gautam"],"author":{"id":"10423","name":"Rohit Gautam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5818","date":"2020-03-20","url_title":"intext:\"dspace.cfg\" \"db.username = dspace\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5819","date":"2020-03-20","url_title":"inurl:cfg intext:\"srb.username.1=\" \"srb.password.1 = \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5820","date":"2020-03-20","url_title":"intitle:\"Index of\" dbconnect.inc<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5821","date":"2020-03-23","url_title":"\"create account\" admin ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5822","date":"2020-03-23","url_title":"\"configure account user encrypted\" ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5823","date":"2020-03-23","url_title":"site:*\/LoginPanel.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10436","Emre DURMAZ"],"author":{"id":"10436","name":"Emre DURMAZ"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5824","date":"2020-03-23","url_title":"site:*\/AdminPanel.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10436","Emre DURMAZ"],"author":{"id":"10436","name":"Emre DURMAZ"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5825","date":"2020-03-23","url_title":"ext:cfg tac_plus.cfg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5826","date":"2020-03-23","url_title":"\"d-i passwd\/root-password-crypted password\" ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5827","date":"2020-03-24","url_title":"intitle:traefik inurl:8080\/dashboard<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"5828","date":"2020-03-26","url_title":"intext:\"Welcome Admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5829","date":"2020-03-26","url_title":"site:*\/Citrix\/storeweb<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5830","date":"2020-03-26","url_title":"intext:\"This computer system is the property of\" -error<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5831","date":"2020-03-26","url_title":"intitle:ThingsBoard inurl:8080\/dashboard<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5832","date":"2020-03-26","url_title":"inurl:\/forgotpassword intext:\"enter username and email\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10444","Rafin Rahman Chowdhury"],"author":{"id":"10444","name":"Rafin Rahman Chowdhury"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5833","date":"2020-03-27","url_title":"intext:\"Welcome! Log in or create an account to continue.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5834","date":"2020-03-27","url_title":"inurl:8080\/webinterface intitle:\"crushftp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5835","date":"2020-03-27","url_title":"site:*\/retrieve.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5836","date":"2020-03-27","url_title":"intext:\"EWS Data Collection and Use\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5837","date":"2020-03-27","url_title":"inurl:hp\/device\/deviceinformation<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5838","date":"2020-03-30","url_title":"site:*\/account-recovery.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5839","date":"2020-03-30","url_title":"inurl:cgistart<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5840","date":"2020-03-30","url_title":"site:*\/retrieve-password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5841","date":"2020-03-30","url_title":"site:*\/resetpass.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5842","date":"2020-03-30","url_title":"intitle:\"index of\" \"db.connection.js\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5843","date":"2020-03-30","url_title":"intitle:NetworkCamera intext:\"Pan \/ Tilt\" inurl:ViewerFrame<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5844","date":"2020-03-30","url_title":"site:*\/reminder_password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5845","date":"2020-03-30","url_title":"site:*\/changePassword.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5846","date":"2020-03-30","url_title":"inurl:axis-cgi\/mjpg\/video.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5847","date":"2020-03-30","url_title":"inurl:view.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5848","date":"2020-03-30","url_title":"inurl:\/live.htm intext:\"M-JPEG\"|\"System Log\"|\"Camera-1\"|\"View Control\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5849","date":"2020-03-30","url_title":"inurl:\/HDDReplay.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5850","date":"2020-03-30","url_title":"inurl:8000 intext:\"Copyright CANON INC. 2012\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5851","date":"2020-03-30","url_title":"intitle:\"webcamXP 5\" inurl:8080 'Live'<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10446","Siddhesh Thakur"],"author":{"id":"10446","name":"Siddhesh Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5852","date":"2020-03-30","url_title":"site:*\/*\/pwdrecovery.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5853","date":"2020-03-30","url_title":"intext:\"TCPDFtcpdf.php on line 17778\" -stackoverflow -wordpress -github<\/a>","cat_id":["7","Error Messages"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5854","date":"2020-03-30","url_title":"site:*\/adfs\/ls\/ intitle:\"Sign In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5855","date":"2020-03-30","url_title":"intitle:(\"Solr Admin\") AND intext:(\"Dashboard\" AND \"Corporation\")<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5856","date":"2020-03-30","url_title":"intitle:(\"Solr admin page\") AND intext:(\"Make a Query\")<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5857","date":"2020-03-30","url_title":"\"Powered by Zimplit CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5858","date":"2020-03-31","url_title":"site:*\/signup\/password.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5859","date":"2020-03-31","url_title":"site:*\/requestpassword.*<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5860","date":"2020-03-31","url_title":"site:*\/membersarea intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5861","date":"2020-03-31","url_title":"site:*\/user\/forgot<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5862","date":"2020-03-31","url_title":"inurl:(\"\/storage\/logs\/laravel.log\") AND intext:(\"local.ERROR\" | \"NULL.ERROR\" | \"EMERGENCY:\")<\/a>","cat_id":["7","Error Messages"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5863","date":"2020-03-31","url_title":"filetype:reg reg [HKEY_CURRENT_USERSoftware] -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5864","date":"2020-03-31","url_title":"filetype:reg reg HKEY_CLASSES_ROOT -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5865","date":"2020-03-31","url_title":"filetype:reg reg HKEY_USERS -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5866","date":"2020-03-31","url_title":"intitle:\"Printer Status\" AND inurl:\"\/PrinterStatus.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5867","date":"2020-03-31","url_title":"intitle:\"index of\" cvsroot<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5868","date":"2020-03-31","url_title":"inurl:\"\/English\/pages_WinUS\/\" AND intitle:\"Top page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5869","date":"2020-03-31","url_title":"intitle:\"index of\" cvsweb.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5870","date":"2020-03-31","url_title":"\"Powered by sNews CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5871","date":"2020-03-31","url_title":"\"Powered by Podcast Generator\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5872","date":"2020-03-31","url_title":"\"Powered By Liferay\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5873","date":"2020-04-16","url_title":"site:*\/JIRA\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5874","date":"2020-04-16","url_title":"site:*\/admin\/password.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10462","ASHIK KUNJUMON"],"author":{"id":"10462","name":"ASHIK KUNJUMON"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5875","date":"2020-04-16","url_title":"inurl:r51173 intext:\"Keep me logged in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5876","date":"2020-04-16","url_title":"inurl:\/global-protect\/login.esp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5877","date":"2020-04-16","url_title":"inurl:\"\/WebResource.axd?d=\" AND intext:Error<\/a>","cat_id":["7","Error Messages"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5878","date":"2020-04-16","url_title":"inurl:\/sslvpn\/Login\/Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9226","Debashis Pal"],"author":{"id":"9226","name":"Debashis Pal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5879","date":"2020-04-16","url_title":"\"Powered by SePortal 2.5\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5881","date":"2020-04-16","url_title":"inurl:\"index.php?id=\" intext:\"Warning: mysql_num_rows()\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10463","Alperen Ergel"],"author":{"id":"10463","name":"Alperen Ergel"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5882","date":"2020-04-16","url_title":"inurl:main_login.html intitle:Netgear<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9823","Johnny Tech"],"author":{"id":"9823","name":"Johnny Tech"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5883","date":"2020-04-16","url_title":"inurl:\/dana-cached\/sc\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5884","date":"2020-04-16","url_title":"intext:\"This is the default welcome page used to test the correct operation of the Apache2 server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5885","date":"2020-04-16","url_title":"intext:\"Any time & Any where\" intext:\"Username\" intext:\"Password\" intext:login intext:\"View: Mobile | PC\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5886","date":"2020-04-16","url_title":"site:*\/request-new-password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5887","date":"2020-04-16","url_title":"inurl:\/dana\/home\/ filetype:cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5888","date":"2020-04-16","url_title":"site:*\/password_lost.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5889","date":"2020-04-16","url_title":"site:*\/auth.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5890","date":"2020-04-16","url_title":"inurl:\"\/auth.php?forgot_password=yes\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5891","date":"2020-04-16","url_title":"intitle:\"index of\" \"cctv\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10465","Ketan Amrute"],"author":{"id":"10465","name":"Ketan Amrute"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5892","date":"2020-04-16","url_title":"intitle:\"index of\" \"cvsweb.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10446","Siddhesh Thakur"],"author":{"id":"10446","name":"Siddhesh Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5893","date":"2020-04-16","url_title":"inurl:.\/sws\/index.sws<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5894","date":"2020-04-16","url_title":"inurl:SSI\/index.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5895","date":"2020-04-16","url_title":"inurl:\/frameprop.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5896","date":"2020-04-16","url_title":"intext:\"Current Configuration:\" ext:cfg -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5897","date":"2020-04-16","url_title":"\"Powered by PHPBack\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5898","date":"2020-04-16","url_title":"\"Powered by Lanius CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5899","date":"2020-04-16","url_title":"filetype:php inurl:\"\/general\/login.php?PHPSESSID=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5900","date":"2020-04-16","url_title":"inurl:php-bin\/webclient.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5901","date":"2020-04-16","url_title":"inurl:\/?op=registration<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5902","date":"2020-04-16","url_title":"intext:\"Powered by YouPHPTube\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5903","date":"2020-04-16","url_title":"site:account.*.*\/recovery<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5904","date":"2020-04-16","url_title":"intitle:\"index of\" \"vpn-config.*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5905","date":"2020-04-16","url_title":"intitle:\"index of\" \"owncloud\/config\/*\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5906","date":"2020-04-16","url_title":"intitle:\"index of\" \"iredadmin\/*\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5907","date":"2020-04-16","url_title":"intitle:\"index of\" default.rdp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10446","Siddhesh Thakur"],"author":{"id":"10446","name":"Siddhesh Thakur"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5908","date":"2020-04-16","url_title":"intitle: \"index of\" \"MySQL-Router\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10467","Kartik Adak"],"author":{"id":"10467","name":"Kartik Adak"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5909","date":"2020-04-16","url_title":"site:*\/PassRecover<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5910","date":"2020-04-16","url_title":"site:*\/user\/forgotpass<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5911","date":"2020-04-16","url_title":"site:*\/signup\/pass<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5912","date":"2020-04-17","url_title":"inurl:\"wp-contentpluginsall-in-one-seo-pack\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5913","date":"2020-04-20","url_title":"intitle:\"My Book World Edition - MyBookWorld\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5914","date":"2020-04-20","url_title":"inurl:\"index.php?option=com_jsjobs\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5915","date":"2020-04-20","url_title":"site:*\/test\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5916","date":"2020-04-20","url_title":"\"login\" intitle:\"iot login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5917","date":"2020-04-20","url_title":"intitle:\"index of\" errorlog.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5918","date":"2020-04-20","url_title":"inurl:\"login.html\" intitle:\"d-link\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5919","date":"2020-04-20","url_title":"inurl:sws\/index.html AND intext:\"Model Name\" AND intext:\"Serial Number\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5920","date":"2020-04-20","url_title":"inurl:\/?MAIN=DEVICE intitle:TopAccess intext:Device<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5921","date":"2020-04-20","url_title":"site:*\/lost-password\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5922","date":"2020-04-20","url_title":"\"Welcome to Sentry, please log in:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5923","date":"2020-04-20","url_title":"inurl:\/DeclaranetPlusWebapp\/ intext:Entrar<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5924","date":"2020-04-20","url_title":"inurl:\/main.html intext:SHARP AND intext:MX-*<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5925","date":"2020-04-20","url_title":"\"-----BEGIN OpenVPN Static key V1-----\" ext:key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5926","date":"2020-04-20","url_title":"intitle:\"index of\" \"common.crt\" OR \"ca.crt\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5927","date":"2020-04-20","url_title":"\"-----BEGIN CERTIFICATE-----\" ext:pem -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5928","date":"2020-04-20","url_title":"intitle:\"index of\" \"proxy.pac\" OR \"proxy.pac.bak\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5929","date":"2020-04-20","url_title":"intext:\"Welcome Site\/User Administrator\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5930","date":"2020-04-20","url_title":"intitle:\"index of\" \"global.asa\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5931","date":"2020-04-21","url_title":"intitle:\"index of\" application.ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5932","date":"2020-04-21","url_title":"intitle:\"index of\" \"database.ini\" OR \"database.ini.old\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5933","date":"2020-04-21","url_title":"site:.\"atlassian.net\" \"Log in to your account\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5934","date":"2020-04-21","url_title":"inurl:mainFrame.cgi intext:\"RICOH\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5935","date":"2020-04-22","url_title":"\"admin password irreversible-cipher\" ext:txt OR ext:log OR ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5936","date":"2020-04-22","url_title":"\"super password level 3 cipher\" ext:txt OR ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5937","date":"2020-04-22","url_title":"inurl:\/index.htm intext:\"Oki Data Corporation\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5938","date":"2020-04-22","url_title":"inurl:8080\/portal\/pda\/?force.login=yes<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5939","date":"2020-04-22","url_title":"inurl:8080\/dashboard intitle:Graphite Dashboard<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5940","date":"2020-04-22","url_title":"inurl:8080\/dashboard.php<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5941","date":"2020-04-22","url_title":"intitle:\"index of\" \"debug.log\" OR \"debug-log\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"5942","date":"2020-04-22","url_title":"intitle:\"index of\" \"db.ini\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5943","date":"2020-04-23","url_title":"intitle:\"index of \" \"*.passwords.txt\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10477","Vaibhav Lakhani"],"author":{"id":"10477","name":"Vaibhav Lakhani"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5944","date":"2020-04-23","url_title":"inurl:start.swe?SWECmd<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10478","Dan Petran"],"author":{"id":"10478","name":"Dan Petran"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5945","date":"2020-04-23","url_title":"\"SecretAccessKey\" OR \"AccessKeyId\" ext:txt OR ext:cfg -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5946","date":"2020-04-24","url_title":"inurl:\/8080\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5947","date":"2020-04-27","url_title":"intitle:\"Kyocera Command Center\" inurl:index.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5948","date":"2020-04-27","url_title":"intitle:\"Internet Services\" inurl:default.htm intext:\"FUJI XEROX\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"5949","date":"2020-04-27","url_title":"intitle:\"Index of\" db_mysql.inc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5950","date":"2020-04-27","url_title":"intitle:\"Index of\" db.inc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5951","date":"2020-04-27","url_title":"\"DBPassword\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5952","date":"2020-04-27","url_title":"\"MasterUserPassword\" ext:cfg OR ext:log OR ext:txt -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5953","date":"2020-04-27","url_title":"\"\/etc\/shadow root:$\" ext:cfg OR ext:log OR ext:txt OR ext:sql -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5954","date":"2020-04-27","url_title":"\"The default username and password is admin:admin\" intitle:Login OR inurl:login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5955","date":"2020-04-28","url_title":"inurl:\"\/dynamic\/password-reset.html\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5956","date":"2020-04-28","url_title":"intitle:\"index of\" \"syslog\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5957","date":"2020-04-28","url_title":"intitle:\"index of\" \"\/cron.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5958","date":"2020-04-28","url_title":"intitle:\"index of\" \"\/db_backups\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5959","date":"2020-04-28","url_title":"intitle:\"index of\" keepass.kdbx OR database.kdbx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5960","date":"2020-04-29","url_title":"intitle:\"index of\" db.frm<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5961","date":"2020-04-29","url_title":"intitle:\"index of\" apache.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5962","date":"2020-04-29","url_title":"intitle:\"index of\" machine.config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5963","date":"2020-04-29","url_title":"intitle:\"index of\" errors.log<\/a>","cat_id":["7","Error Messages"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"5964","date":"2020-04-29","url_title":"intitle:\"index of\" \/known_hosts<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5965","date":"2020-04-29","url_title":"intitle:\"index of\" \/.ssh\/id_rsa OR id_rsa.pub<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5966","date":"2020-04-30","url_title":"intitle:\"index of\" db.json<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5967","date":"2020-04-30","url_title":"intitle:\"index of\" license-key.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5968","date":"2020-04-30","url_title":"intitle:\"index of\" settings.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5969","date":"2020-04-30","url_title":"inurl:*helpdesk* intext:\"your default password is\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"5970","date":"2020-04-30","url_title":"\"settings.ini\" intext:\"fbconnectkey =\" intext:\"msverify =\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5971","date":"2020-04-30","url_title":"intitle:\"Fortinet - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"5972","date":"2020-04-30","url_title":"intitle:\"index of\" \"keys.ini\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5973","date":"2020-04-30","url_title":"intitle:\"index of\" \"credentials.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5974","date":"2020-04-30","url_title":"intitle:\"index of\" \"client_secret.json\" OR \"client secret\" OR \"client_secret live.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5975","date":"2020-04-30","url_title":"intitle:\"index of\" \"token.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5976","date":"2020-04-30","url_title":"intitle:\"index of\" \/insecure_private_key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5977","date":"2020-04-30","url_title":"intitle:\"index of\" \"credentials.ini\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5978","date":"2020-04-30","url_title":"intitle:\"index of\" \"dovecot.key\" OR \"dovecot.crt.cache\" OR \"dovecot.crt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5979","date":"2020-05-01","url_title":"intitle:\"index of\" \"users.ini\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5980","date":"2020-05-01","url_title":"intitle:\"index of\" \"\/accounts.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5981","date":"2020-05-01","url_title":"intitle:\"index of\" \"git-jira-log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5982","date":"2020-05-01","url_title":"intitle:\"index of\" \"\/admin_backup\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"5983","date":"2020-05-01","url_title":"intitle:\"index of\" dataSources.local.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5984","date":"2020-05-01","url_title":"intitle:\"index of\" apis.json<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5985","date":"2020-05-01","url_title":"intitle:\"index of\" admin.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5986","date":"2020-05-01","url_title":"intitle:\"index of\" \"parameters.yml.test\" OR \"parameters.yml.dist\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5987","date":"2020-05-01","url_title":"intitle:\"index of\" \"docker-cloud.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5988","date":"2020-05-01","url_title":"intitle:\"index of\" \"application.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5989","date":"2020-05-01","url_title":"intitle:\"index of\" \"database.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5990","date":"2020-05-04","url_title":"intext:\"laravel\" ext:env intext:\"db_password\" -git<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"5991","date":"2020-05-04","url_title":"intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5992","date":"2020-05-04","url_title":"inurl:zdm logon<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5993","date":"2020-05-04","url_title":"inurl:www\/delivery filetype:php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5994","date":"2020-05-04","url_title":"intext:\"Please Login\" inurl:\"\/remote\/login\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5995","date":"2020-05-04","url_title":"inurl:\"\/course\/jumpto.php?jump=\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5996","date":"2020-05-04","url_title":"intitle:\"elFinder 2.1.x\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5997","date":"2020-05-04","url_title":"inurl:\/wp-content\/themes\/CherryFramework<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5998","date":"2020-05-04","url_title":"inurl:\/webmail\/ intext:Powered by IceWarp Server<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"5999","date":"2020-05-04","url_title":"intitle:\"index of\" \"accounts.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6000","date":"2020-05-04","url_title":"intitle:\"index of\" \"docker.yml\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6001","date":"2020-05-04","url_title":"intitle:\"index of\" \"admin.bak\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6002","date":"2020-05-04","url_title":"intitle:\"index of\" \"admin\/json\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6003","date":"2020-05-04","url_title":"intitle:\"index of\" \"settings.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6004","date":"2020-05-04","url_title":"intitle:\"index of\" \"api.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6005","date":"2020-05-04","url_title":"intitle:\"index of\" \"client_id.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6006","date":"2020-05-04","url_title":"inurl:\/dynamic\/login.html intext:\"Linksys Smart Wi-Fi Sign In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6007","date":"2020-05-04","url_title":"intitle:\"WeatherLinkIP Configuration\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6008","date":"2020-05-04","url_title":"intitle:\"index of\" \"\/config.bak\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6009","date":"2020-05-04","url_title":"intitle:\"index of\" \"\/yum.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6010","date":"2020-05-04","url_title":"intitle:\"index of\" \"\/users.xls\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10481","Tushar Kurunkar"],"author":{"id":"10481","name":"Tushar Kurunkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6011","date":"2020-05-04","url_title":"intitle:\"OpenMeetings\" intext:\"Username or mail address\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10095","M. Cory Billington"],"author":{"id":"10095","name":"M. Cory Billington"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6012","date":"2020-05-05","url_title":"intitle:\"index of\" \"Logins.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6013","date":"2020-05-05","url_title":"intitle:\"index of\" \"keys.asc\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6014","date":"2020-05-05","url_title":"intitle:\"index of\" \"\/admin\/backup\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6015","date":"2020-05-05","url_title":"intitle:\"index of\" \"login.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10393","Juveria Banu"],"author":{"id":"10393","name":"Juveria Banu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6016","date":"2020-05-05","url_title":"intitle:\"index of\" \"passwords.xlsx\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6017","date":"2020-05-05","url_title":"intitle:\"index of\" \"graphql\/subscription\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6018","date":"2020-05-05","url_title":"index of \/wp-content\/themes\/avada<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6019","date":"2020-05-05","url_title":"index of \/wp-content\/themes\/onetone\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6020","date":"2020-05-05","url_title":"intitle:\"index of\" \"auth.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6021","date":"2020-05-05","url_title":"intitle:\"index of\" users.bak<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6022","date":"2020-05-05","url_title":"inurl:\/db.php?path_local=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6023","date":"2020-05-05","url_title":"inurl:\/gmap.php?id=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6024","date":"2020-05-05","url_title":"inurl:administrator\/components\/com_comprofiler\/plugin.class.php?mosConfig_absolute_path=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6025","date":"2020-05-05","url_title":"intitle:\"index of\" \"secret.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6026","date":"2020-05-05","url_title":"inurl:\/wp-content\/themes\/listingpro\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6027","date":"2020-05-06","url_title":"inurl:\/wp-content\/themes\/traveler\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6028","date":"2020-05-06","url_title":"inurl:\/wp-content\/themes\/fruitful\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6029","date":"2020-05-06","url_title":"intitle:\"index of\" \"local.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6030","date":"2020-05-06","url_title":"intitle:\"index of\" \"oauth-credentials.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6031","date":"2020-05-06","url_title":"intitle:\"index of\" \"symfony\/config\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6032","date":"2020-05-06","url_title":"intitle:\"index of\" \"backup.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6033","date":"2020-05-06","url_title":"intitle:\"index of\" \"debian-security.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6034","date":"2020-05-06","url_title":"inurl:userportal\/webpages\/myaccount\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10384","Malkit Singh"],"author":{"id":"10384","name":"Malkit Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6035","date":"2020-05-06","url_title":"intitle:\"index of\" \"auth.asc\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6036","date":"2020-05-06","url_title":"intitle:\"index of\" \"security.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6037","date":"2020-05-06","url_title":"intitle:\"index of\" \"google-api-private-key.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6038","date":"2020-05-06","url_title":"intitle:\"index of\" \"secrets.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6039","date":"2020-05-06","url_title":"inurl:\"wp-content\/plugins\/learnpress\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6040","date":"2020-05-06","url_title":"inurl:\"wp-content\/plugins\/ninja-forms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6041","date":"2020-05-06","url_title":"site:*\/EWS\/Exchange.asmx<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6042","date":"2020-05-06","url_title":"site:*\/dana-na\/auth\/welcome.cgi?p=rolelogo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6043","date":"2020-05-06","url_title":"intitle:\"index of\" \"cfg.go\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6044","date":"2020-05-06","url_title":"site:*\/asana\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6045","date":"2020-05-06","url_title":"intitle:\"index of\" \"config.rb\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6046","date":"2020-05-06","url_title":"site:*\/login\/pass<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6047","date":"2020-05-06","url_title":"intitle:\"index of\" \"login.docx\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6048","date":"2020-05-06","url_title":"intitle:\"index of\" \"config.pl\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6049","date":"2020-05-06","url_title":"intitle:\"index of\" \"manage.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6050","date":"2020-05-06","url_title":"intitle:\"index of\" \"config.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10491","Irshad Ahamed"],"author":{"id":"10491","name":"Irshad Ahamed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6051","date":"2020-05-06","url_title":"site:*\/Drupal\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10492","Adarsh Lal"],"author":{"id":"10492","name":"Adarsh Lal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6052","date":"2020-05-06","url_title":"intitle:\"Index of\" test.logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6053","date":"2020-05-06","url_title":"intitle:\"index of\" \"queue.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6054","date":"2020-05-06","url_title":"intitle:\"index of\" \"web.log\" OR \"web.logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6055","date":"2020-05-06","url_title":"intitle:\"index of\" \"test\/storage\/framework\/sessions\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6056","date":"2020-05-07","url_title":"intitle:\"index of\" \"admin.jsp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6057","date":"2020-05-07","url_title":"intitle:\"index of\" \"postgresql.conf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6058","date":"2020-05-07","url_title":"intitle:\"Index of\" \"backup-audio-queue.log\" OR \"backup-audio.log\" OR \"backup-mysql.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6059","date":"2020-05-07","url_title":"intitle:\"index of\" \"config.neon\" OR \"config.local.neon\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6060","date":"2020-05-07","url_title":"intitle:\"index of\" \"my-errors.log\" OR \"my-errors.logs\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"6061","date":"2020-05-07","url_title":"intitle:\"index of\" \"token_info.json\" OR \"get_access_token.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6062","date":"2020-05-07","url_title":"intitle:\"index of\" \"fullchain.pem\" OR \"chain.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6063","date":"2020-05-07","url_title":"intitle:\"index of\" \"users.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6064","date":"2020-05-07","url_title":"intitle:\"Index of\" \"ca-key.pem\" OR \"ca-req.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6065","date":"2020-05-08","url_title":"\"index of\" \"adminer.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10350","Jinson Varghese Behanan"],"author":{"id":"10350","name":"Jinson Varghese Behanan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6066","date":"2020-05-08","url_title":"\"index of\" \"wp-config.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10350","Jinson Varghese Behanan"],"author":{"id":"10350","name":"Jinson Varghese Behanan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6067","date":"2020-05-08","url_title":"intitle:\"index of\" \"cassandra-yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6068","date":"2020-05-08","url_title":"intitle:\"index of\" \"configure.in\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6069","date":"2020-05-08","url_title":"intitle:\"index of\" \"user data.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6070","date":"2020-05-08","url_title":"intitle:\"index of\" \"jsapi_ticket.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6071","date":"2020-05-08","url_title":"inurl:wp-content\/plugins\/elementor-pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6072","date":"2020-05-08","url_title":"inurl:wp-content\/plugins\/ultimate-elementor<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6073","date":"2020-05-08","url_title":"intitle:\"index of\" \"mvn-settings.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10496","BlackBelu.ga"],"author":{"id":"10496","name":"BlackBelu.ga"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6074","date":"2020-05-11","url_title":"intitle:\"index of\" \"refresh_token.txt\" OR \"access_token.txt\" OR \"jsapi_ticket.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6075","date":"2020-05-11","url_title":"intitle:\"index of\" \"*root.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6076","date":"2020-05-12","url_title":"intitle:\"index of\" \"token.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6077","date":"2020-05-12","url_title":"inurl:wp-content\/plugins\/page-builder<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6078","date":"2020-05-12","url_title":"inurl:wp-content\/plugins\/chopslider<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6079","date":"2020-05-13","url_title":"intitle:\"index of\" \"dhparams.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6080","date":"2020-05-14","url_title":"inurl:\"index.php?option=com_hdwplayer\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6081","date":"2020-05-14","url_title":"inurl:index.php?option=com_newsfeeds<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6082","date":"2020-05-14","url_title":"intitle:\"index of\" \"wpadmin-secure.htaccess\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10504","ABHIJITH A"],"author":{"id":"10504","name":"ABHIJITH A"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6083","date":"2020-05-14","url_title":"intitle:\"Nikto Report\" \"OSVDB\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"6084","date":"2020-05-14","url_title":"intitle:\"index of\" \"privkey.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6085","date":"2020-05-14","url_title":"inurl:wp-content\/plugins\/easy-testimonials<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6086","date":"2020-05-14","url_title":"inurl:wp-content\/plugins\/google-site-kit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6087","date":"2020-05-15","url_title":"intitle:\"index of \" \"users.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10504","ABHIJITH A"],"author":{"id":"10504","name":"ABHIJITH A"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6088","date":"2020-05-18","url_title":"intitle:\"WEBCAM 7 \" -inurl:\/admin.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9307","Nisankh Acharjya"],"author":{"id":"9307","name":"Nisankh Acharjya"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6089","date":"2020-05-18","url_title":"site:*\/auth\/forgot<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6090","date":"2020-05-18","url_title":"inurl:wp-content\/plugins\/photo-gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6091","date":"2020-05-18","url_title":"inurl:wp-content\/plugins\/easy-login-woocommerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6092","date":"2020-05-18","url_title":"inurl:wp-content\/plugins\/wp-product-review<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6093","date":"2020-05-18","url_title":"inurl:\/emptyView4.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6094","date":"2020-05-18","url_title":"intitle:\"index of\" \"tinyfilemanager.php\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6095","date":"2020-05-18","url_title":"intitle:\"index of\" \"userdata.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6096","date":"2020-05-18","url_title":"inurl:wp-content\/plugins\/team-members<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6097","date":"2020-05-19","url_title":"intitle:\"Skipfish - scan results browser\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"6098","date":"2020-05-19","url_title":"-site:\"pentest-tools.com\" intext:\"Scan coverage information\" AND \"List of tests\" ext:PDF<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"6099","date":"2020-05-19","url_title":"inurl:\"index.php?option=com_fabrik\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6100","date":"2020-05-19","url_title":"inurl:human.aspx intext:moveit<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6101","date":"2020-05-19","url_title":"inurl:\"sites\/all\/modules\/ckeditor\" -drupalcode.org<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6102","date":"2020-05-20","url_title":"intext:\"Created by John Caruso\" intext:\"Created with Simple PHP Photo Gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6103","date":"2020-05-20","url_title":"intext:\"W E L C O M E to R O O T\" ext:cfg OR ext:log OR ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6104","date":"2020-05-20","url_title":"\"LMS v3.0 - Xerone IT\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6105","date":"2020-05-20","url_title":"inurl:\"index.php?option=com_jssupportticket\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6106","date":"2020-05-20","url_title":"intext:\"Launch FortiClient\" and \"Please Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6107","date":"2020-05-21","url_title":"inurl:wp-content\/plugins\/visualcomposer<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6108","date":"2020-05-21","url_title":"inurl:wp-content\/plugins\/ajax-load-more<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6109","date":"2020-05-21","url_title":"inurl:wp-content\/plugins\/paid-memberships-pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6110","date":"2020-05-21","url_title":"inurl:admin.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6111","date":"2020-05-21","url_title":"intitle:\"index of\" \"api\/admin\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6112","date":"2020-05-21","url_title":"intitle:\"index of\" \"stacktrace.log\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"6113","date":"2020-05-21","url_title":"intitle:\"index of\" \"db.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6114","date":"2020-05-22","url_title":"inurl:adminlogin.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6115","date":"2020-05-22","url_title":"intext:\"Error Occurred While Processing Request\"<\/a>","cat_id":["7","Error Messages"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"6116","date":"2020-05-22","url_title":"inurl:enter.php?phpbb_root_path=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6117","date":"2020-05-22","url_title":"inurl:client_id=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6118","date":"2020-05-22","url_title":"intitle:\"ShowIt-Admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6119","date":"2020-05-25","url_title":"inurl:\":8088\/cluster\/apps\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["8577","Ozer Goker"],"author":{"id":"8577","name":"Ozer Goker"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6120","date":"2020-05-25","url_title":"\"You need to be logged in to see your course progress.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10515","Nitesh kumar pandey"],"author":{"id":"10515","name":"Nitesh kumar pandey"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6121","date":"2020-05-25","url_title":"inurl:pentaho\/Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6122","date":"2020-05-25","url_title":"inurl:login.jsf<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10516","Manish Kumar"],"author":{"id":"10516","name":"Manish Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6123","date":"2020-05-25","url_title":"intitle:\"Ice Hrm Login\" intext:\"Forgot Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6124","date":"2020-05-26","url_title":"inurl:wp-content\/plugins\/thirstyaffiliates<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6125","date":"2020-05-26","url_title":"inurl:wp-content\/plugins\/official-mailerlite-sign-up-forms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6126","date":"2020-05-26","url_title":"inurl:\"wp-content\/plugins\/form-maker\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6127","date":"2020-05-26","url_title":"inurl:\"index.php?option=com_ccnewsletter\" inurl:sbid<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6128","date":"2020-05-26","url_title":"intitle:\"Index of\" intitle:\"UserPro\" -uploads<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6129","date":"2020-05-26","url_title":"inurl:\"forgotpassword.jsf\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6130","date":"2020-05-27","url_title":"inurl:forgotpassword.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6131","date":"2020-05-27","url_title":"intitle:\"HP System Management Homepage\" inurl:cpqlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6132","date":"2020-05-27","url_title":"intitle:\"HP ALM\" \"Application Lifecycle Management\" inurl:\/qcbin\/ -ext:PDF<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6133","date":"2020-05-27","url_title":"intitle:\"ASUS\" AND inurl:\"Main_Login.asp\" AND intext:\"router account\" -asus.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10505","BillyV4"],"author":{"id":"10505","name":"BillyV4"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6134","date":"2020-05-27","url_title":"inurl:\"forgotpassword.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10516","Manish Kumar"],"author":{"id":"10516","name":"Manish Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6135","date":"2020-05-27","url_title":"inurl:login_admin \"admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6136","date":"2020-05-27","url_title":"\"index of\" \"\/config\/sql\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6137","date":"2020-05-27","url_title":"inurl:wp-content\/plugins\/drag-and-drop-multiple-file-upload-contact-form-7<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6138","date":"2020-05-27","url_title":"inurl:adminlogin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6139","date":"2020-05-27","url_title":"inurl:\"wp-content\/plugins\/siteorigin-panels\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6140","date":"2020-05-28","url_title":"site:*\/joomla\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10523","Mayank Chandelkar"],"author":{"id":"10523","name":"Mayank Chandelkar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6141","date":"2020-05-28","url_title":"intitle:\"index of\" \"admin\/config\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10516","Manish Kumar"],"author":{"id":"10516","name":"Manish Kumar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6142","date":"2020-05-28","url_title":"intitle:\"index of\" \"system\/config\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10516","Manish Kumar"],"author":{"id":"10516","name":"Manish Kumar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6143","date":"2020-05-28","url_title":"inurl:forgotpassword.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10524","Janmejaya Swain"],"author":{"id":"10524","name":"Janmejaya Swain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6144","date":"2020-05-28","url_title":"\"login\" intitle:\"*board login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6145","date":"2020-05-28","url_title":"\"login\" intitle:\"*scada login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6146","date":"2020-05-28","url_title":"\"login\" intitle:\"*dashboard login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6147","date":"2020-05-28","url_title":"inurl:resetpassword.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6148","date":"2020-05-28","url_title":"inurl:\"resetpassword.asp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6149","date":"2020-05-28","url_title":"inurl:\"passwordreset.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6150","date":"2020-05-28","url_title":"inurl:adminlogin.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10526","Vikash Kumar"],"author":{"id":"10526","name":"Vikash Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6151","date":"2020-05-28","url_title":"inurl:wp-content\/plugins\/iframe<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6152","date":"2020-05-28","url_title":"inurl:wp-content\/plugins\/woo-order-export-lite<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6153","date":"2020-05-28","url_title":"inurl:wp-content\/plugins\/grand-media<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6154","date":"2020-05-28","url_title":"intitle:\"index of\" \"properties.ini\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6155","date":"2020-05-29","url_title":"inurl:adminlogin.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10529","Deepesh Kumar Pandey"],"author":{"id":"10529","name":"Deepesh Kumar Pandey"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6156","date":"2020-05-29","url_title":"inurl:forgotpassword.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10524","Janmejaya Swain"],"author":{"id":"10524","name":"Janmejaya Swain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6157","date":"2020-05-29","url_title":"inurl:adminlogin.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10524","Janmejaya Swain"],"author":{"id":"10524","name":"Janmejaya Swain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6158","date":"2020-06-01","url_title":"inurl:wp-content\/plugins\/bbPress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6159","date":"2020-06-01","url_title":"inurl:admlogin.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10526","Vikash Kumar"],"author":{"id":"10526","name":"Vikash Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6160","date":"2020-06-01","url_title":"inurl:wp-content\/plugins\/gtranslate<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6161","date":"2020-06-02","url_title":"\"Powered by Jira Service Desk\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6162","date":"2020-06-02","url_title":"ext:sql intext:\"-- phpMyAdmin SQL Dump<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6163","date":"2020-06-02","url_title":"inurl:admlogin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10532","Suhanaz Kazi"],"author":{"id":"10532","name":"Suhanaz Kazi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6164","date":"2020-06-02","url_title":"inurl:\"\/forgotpassword.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10533","Agrah Jain"],"author":{"id":"10533","name":"Agrah Jain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6165","date":"2020-06-02","url_title":"site:*\/password_forgotten.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6166","date":"2020-06-02","url_title":"inurl:adminlogin.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10533","Agrah Jain"],"author":{"id":"10533","name":"Agrah Jain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6167","date":"2020-06-02","url_title":"inurl:\"resetpassword.jsf\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6168","date":"2020-06-02","url_title":"inurl:adminpanel.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10529","Deepesh Kumar Pandey"],"author":{"id":"10529","name":"Deepesh Kumar Pandey"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6169","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/adrotate<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6170","date":"2020-06-04","url_title":"inurl:userlogin.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6171","date":"2020-06-04","url_title":"inurl:login.do?method=login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6172","date":"2020-06-04","url_title":"inurl:admin\/admin\/Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10532","Suhanaz Kazi"],"author":{"id":"10532","name":"Suhanaz Kazi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6173","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/mappress-google-maps-for-wordpress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6174","date":"2020-06-04","url_title":"inurl:auth\/Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10532","Suhanaz Kazi"],"author":{"id":"10532","name":"Suhanaz Kazi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6175","date":"2020-06-04","url_title":"inurl:admin\/login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10526","Vikash Kumar"],"author":{"id":"10526","name":"Vikash Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6176","date":"2020-06-04","url_title":"intitle:\"index of\" \"var\/log\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10536","Apurva Badave"],"author":{"id":"10536","name":"Apurva Badave"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6177","date":"2020-06-04","url_title":"intitle:index of config.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6178","date":"2020-06-04","url_title":"intitle:\"index of\" \"security.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6179","date":"2020-06-04","url_title":"intitle:\"index of\" \"AT-admin.cgi\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10537","Mohammed Arif H"],"author":{"id":"10537","name":"Mohammed Arif H"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6180","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/yop-poll<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6181","date":"2020-06-04","url_title":"inurl:admin\/upload.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6182","date":"2020-06-04","url_title":"index.of:\"pcap\" -site:stackoverflow.com -site:github.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10363","JadeWolf"],"author":{"id":"10363","name":"JadeWolf"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6183","date":"2020-06-04","url_title":"inurl:resetpassword.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6184","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/ajax-load-more\/lang\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6185","date":"2020-06-04","url_title":"inurl:\"\/index.php?route=account\/forgotten\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6186","date":"2020-06-04","url_title":"intitle:\"index of\" inurl:ftp intext:admin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6187","date":"2020-06-04","url_title":"intitle:\"index of\" \".config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6188","date":"2020-06-04","url_title":"intext:\"Index of \/password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6189","date":"2020-06-04","url_title":"inurl:.drone.yml intext:git config user.email<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10538","Rajat Sharma"],"author":{"id":"10538","name":"Rajat Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6190","date":"2020-06-04","url_title":"inurl:emplogin.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10539","AJAYSEN R"],"author":{"id":"10539","name":"AJAYSEN R"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6191","date":"2020-06-04","url_title":"intitle:\"index of\" \"adminsubscribeack.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6192","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/woocommerce<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6193","date":"2020-06-04","url_title":"\"config.php.bak\" intitle:\"index of\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10541","M.Harsha vardhan"],"author":{"id":"10541","name":"M.Harsha vardhan"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6194","date":"2020-06-04","url_title":"allinurl:top.htm?Currenttime<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6195","date":"2020-06-04","url_title":"intitle:\"index of\" \"log.bak\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6196","date":"2020-06-04","url_title":"allintitle: sensitive ext:doc OR ext:xls OR ext:xlsx<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6197","date":"2020-06-04","url_title":"inurl:\"ReportServer\/Pages\/ReportViewer.aspx\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6198","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/simple-file-list<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6199","date":"2020-06-04","url_title":"inurl:\"passwordreset.asp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10544","Shivansh Kumar"],"author":{"id":"10544","name":"Shivansh Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6200","date":"2020-06-04","url_title":"intitle:\"index of\" \"database\/config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10546","Ravi Pavan"],"author":{"id":"10546","name":"Ravi Pavan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6201","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/final-tiles-grid-gallery-lite<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6202","date":"2020-06-04","url_title":"inurl:\/wp-content\/plugins\/wp-ecommerce-shop-styling\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10547","Akash Solanki"],"author":{"id":"10547","name":"Akash Solanki"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6203","date":"2020-06-04","url_title":"inurl:admlogin.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6204","date":"2020-06-04","url_title":"intitle:\"index of\" \"auth_config.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6205","date":"2020-06-04","url_title":"intitle:\"index of\" \"aws-config.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6206","date":"2020-06-04","url_title":"intitle:\"index of\" \"auth.config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6207","date":"2020-06-04","url_title":"\"index of\" \".env\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6208","date":"2020-06-04","url_title":"\"index of\" \"sshd_config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10549","Bhaskar Kumar"],"author":{"id":"10549","name":"Bhaskar Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6209","date":"2020-06-04","url_title":"\"index of\" \/ftp\/logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6210","date":"2020-06-04","url_title":"\"index of\" \/private\/logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6211","date":"2020-06-04","url_title":"allinurl:index.php?db=information_schema<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10550","Anjali Kashyap"],"author":{"id":"10550","name":"Anjali Kashyap"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6212","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/wp-jobsearch<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6213","date":"2020-06-04","url_title":"site:*\/auth.html intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10533","Agrah Jain"],"author":{"id":"10533","name":"Agrah Jain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6214","date":"2020-06-04","url_title":"inurl:\"forgotpassword.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6215","date":"2020-06-04","url_title":"inurl:emplogin.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10552","Pritam Singh"],"author":{"id":"10552","name":"Pritam Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6216","date":"2020-06-04","url_title":"intitle:\"index of\" \"admin-login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6217","date":"2020-06-04","url_title":"inurl:wp-content\/plugins\/final-tiles-grid-gallery-lite<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6218","date":"2020-06-04","url_title":"filetype:sql intext: \"sql dump\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10553","andre vinicius"],"author":{"id":"10553","name":"andre vinicius"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6219","date":"2020-06-04","url_title":"inurl:Cpanel\/login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6220","date":"2020-06-04","url_title":"inurl:Cpanel\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6221","date":"2020-06-04","url_title":"intitle:adminlogin inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6222","date":"2020-06-04","url_title":"inurl:admin\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10539","AJAYSEN R"],"author":{"id":"10539","name":"AJAYSEN R"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6223","date":"2020-06-04","url_title":"intext:\"(c) GUnet 2003-2007\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6224","date":"2020-06-04","url_title":"\"index of\" \"user.sqlite\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10554","Shivani Kumari"],"author":{"id":"10554","name":"Shivani Kumari"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6225","date":"2020-06-04","url_title":"inurl:\/+CSCOE+\/logon.html<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10555","Simgamsetti Manikanta"],"author":{"id":"10555","name":"Simgamsetti Manikanta"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6226","date":"2020-06-05","url_title":"intitle:\"index of\" \"uploads.old\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6227","date":"2020-06-05","url_title":"inurl:employee-login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6228","date":"2020-06-08","url_title":"intitle:\"index of\" \"wp-admin.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10556","Hemant Patidar"],"author":{"id":"10556","name":"Hemant Patidar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6229","date":"2020-06-08","url_title":"intitle:\"index of\" \"filemail.pl\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10537","Mohammed Arif H"],"author":{"id":"10537","name":"Mohammed Arif H"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6230","date":"2020-06-08","url_title":"DORK : intext:\"index of\" \"var\/log\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10093","Anil Tom"],"author":{"id":"10093","name":"Anil Tom"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6231","date":"2020-06-08","url_title":"intitle:\"Intranet Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6232","date":"2020-06-08","url_title":"\"microsoft internet information services\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6233","date":"2020-06-08","url_title":"intitle:\"index of\" \"shell.php\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10556","Hemant Patidar"],"author":{"id":"10556","name":"Hemant Patidar"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6234","date":"2020-06-08","url_title":"index of \"backup.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10556","Hemant Patidar"],"author":{"id":"10556","name":"Hemant Patidar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6235","date":"2020-06-08","url_title":"site: target.com ext:action | ext:struts | ext:do<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10490","Sushant Kamble"],"author":{"id":"10490","name":"Sushant Kamble"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6236","date":"2020-06-08","url_title":"intitle:\"Dashboard [Jenkins]\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10559","Vidhun k"],"author":{"id":"10559","name":"Vidhun k"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6237","date":"2020-06-08","url_title":"Pages Containing Login Portal into Various Web Server<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10560","Arindam Halder"],"author":{"id":"10560","name":"Arindam Halder"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6238","date":"2020-06-08","url_title":"allintext:username filetype:log<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10561","Shivanshu Sharma"],"author":{"id":"10561","name":"Shivanshu Sharma"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6239","date":"2020-06-08","url_title":"inurl:admin intitle:index of ext:sql | xls | xml | json | csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10549","Bhaskar Kumar"],"author":{"id":"10549","name":"Bhaskar Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6240","date":"2020-06-08","url_title":"site:linkedin.com employees target.com<\/a>","cat_id":["1","Footholds"],"author_id":["10562","Shamika Shewale"],"author":{"id":"10562","name":"Shamika Shewale"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6241","date":"2020-06-08","url_title":"inurl:\"customer.aspx\"<\/a>","cat_id":["1","Footholds"],"author_id":["10563","Mahesh Rai"],"author":{"id":"10563","name":"Mahesh Rai"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6242","date":"2020-06-08","url_title":"\"phpMyAdmin MySQL-Dump\" \"INSERT INTO\" -\"the\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10564","Ashish More"],"author":{"id":"10564","name":"Ashish More"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6243","date":"2020-06-08","url_title":"intitle:.*edu\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6244","date":"2020-06-08","url_title":"inurl:wp-content\/plugins\/sportspress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6245","date":"2020-06-08","url_title":"\"index of \/private\" -site:net -site:com -site:org<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10564","Ashish More"],"author":{"id":"10564","name":"Ashish More"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6246","date":"2020-06-08","url_title":"index of admin\/fckeditor\/editor\/filemanager\/<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10565","Priyanka Prasad"],"author":{"id":"10565","name":"Priyanka Prasad"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"6247","date":"2020-06-09","url_title":"\"root.log\" ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6248","date":"2020-06-09","url_title":"inurl:\"wp-contentpluginsphoto-gallery\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6249","date":"2020-06-09","url_title":"intitle:\"index of\" \"dev\/config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10567","Mayank Raheja"],"author":{"id":"10567","name":"Mayank Raheja"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6250","date":"2020-06-09","url_title":"index of \"logs.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10544","Shivansh Kumar"],"author":{"id":"10544","name":"Shivansh Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6251","date":"2020-06-09","url_title":"intitle:\"index of\" \"nrpe.cfg\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10568","Anurag Muley"],"author":{"id":"10568","name":"Anurag Muley"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"6252","date":"2020-06-09","url_title":"index of \"dbbackup\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10567","Mayank Raheja"],"author":{"id":"10567","name":"Mayank Raheja"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6253","date":"2020-06-09","url_title":"intitle:\"index of \/\" \"nginx.conf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10383","Sagar Banwa"],"author":{"id":"10383","name":"Sagar Banwa"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6254","date":"2020-06-09","url_title":"intitle:\"*Admin Intranet Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6255","date":"2020-06-09","url_title":"inurl:.*org\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10570","Shankar bhuvanesh"],"author":{"id":"10570","name":"Shankar bhuvanesh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6256","date":"2020-06-09","url_title":"intitle:\"index of\" pass.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10556","Hemant Patidar"],"author":{"id":"10556","name":"Hemant Patidar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6257","date":"2020-06-09","url_title":"\"index of\" \"fileadmin\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10556","Hemant Patidar"],"author":{"id":"10556","name":"Hemant Patidar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6258","date":"2020-06-10","url_title":"\"Index of\" \"customer.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6259","date":"2020-06-10","url_title":"\"index of\" \"svg\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10563","Mahesh Rai"],"author":{"id":"10563","name":"Mahesh Rai"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6260","date":"2020-06-10","url_title":"inurl:\".Admin;-aspx }\" \"~Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6261","date":"2020-06-10","url_title":"\"login\" intitle:\"intext:\"Welcome to Member\" login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6262","date":"2020-06-10","url_title":"intitle:\"index of\" \"survey.cgi\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10537","Mohammed Arif H"],"author":{"id":"10537","name":"Mohammed Arif H"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6263","date":"2020-06-10","url_title":"intitle:index.of.?.db<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10139","Akhil G Krishnan"],"author":{"id":"10139","name":"Akhil G Krishnan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6264","date":"2020-06-10","url_title":"index of \/wp-content\/uploads\/backupbuddy<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6265","date":"2020-06-10","url_title":"index of logs.tar<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10574","bhumish"],"author":{"id":"10574","name":"bhumish"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6266","date":"2020-06-10","url_title":"\"Index of\" \"sass-cache\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6267","date":"2020-06-10","url_title":"\"index of sqlite\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10563","Mahesh Rai"],"author":{"id":"10563","name":"Mahesh Rai"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6268","date":"2020-06-10","url_title":"inurl:index.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6269","date":"2020-06-11","url_title":"Dork: \"Index of\" \"upload_image.php\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10579","Swapnil Talele"],"author":{"id":"10579","name":"Swapnil Talele"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"6270","date":"2020-06-11","url_title":"Dork: \"index of\" \"Production.json\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10579","Swapnil Talele"],"author":{"id":"10579","name":"Swapnil Talele"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"6271","date":"2020-06-11","url_title":"index.of.?.frm<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"6272","date":"2020-06-11","url_title":"inurl:wp-content\/plugins\/brizy<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6273","date":"2020-06-11","url_title":"inurl:\/servicedesk\/customer\/user\/login<\/a>","cat_id":["1","Footholds"],"author_id":["10580","Rutwik Shah"],"author":{"id":"10580","name":"Rutwik Shah"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6274","date":"2020-06-12","url_title":"intitle:\"index of\" \"admin\/sql\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10580","Rutwik Shah"],"author":{"id":"10580","name":"Rutwik Shah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6275","date":"2020-06-12","url_title":"intext:\"index of \/\" \"config.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10583","Abinesh kamal K U"],"author":{"id":"10583","name":"Abinesh kamal K U"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6276","date":"2020-06-12","url_title":"index of .svn\/text-base\/index.php.svn-base<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10584","saivinayreddy"],"author":{"id":"10584","name":"saivinayreddy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6277","date":"2020-06-12","url_title":"intitle:\"index of\" admin.tar<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6278","date":"2020-06-15","url_title":"intext:\"index of \/\" \"*.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10583","Abinesh kamal K U"],"author":{"id":"10583","name":"Abinesh kamal K U"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6279","date":"2020-06-15","url_title":"index of \"jira\" inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10587","Nikhil Kumar"],"author":{"id":"10587","name":"Nikhil Kumar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6280","date":"2020-06-15","url_title":"\"powered by Typo3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6281","date":"2020-06-15","url_title":"\"index of\" \"siri\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6282","date":"2020-06-15","url_title":"\"index of\" \"plugins\/wp-rocket\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6283","date":"2020-06-15","url_title":"intitle:\"index of\" secrets.yml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10589","krushna Lipane"],"author":{"id":"10589","name":"krushna Lipane"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6284","date":"2020-06-15","url_title":"intitle:\"index of \/\" \"*key.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6285","date":"2020-06-16","url_title":"Find Microsoft Lync Server AutoDiscover<\/a>","cat_id":["1","Footholds"],"author_id":["9395","Kevin Randall"],"author":{"id":"9395","name":"Kevin Randall"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6286","date":"2020-06-16","url_title":"inurl:adminlogin.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6287","date":"2020-06-16","url_title":"inurl:\/download_file\/ intext:\"index of \/\"<\/a>","cat_id":["1","Footholds"],"author_id":["10591","Rishabh Chaplot"],"author":{"id":"10591","name":"Rishabh Chaplot"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6288","date":"2020-06-16","url_title":"index of \/backend\/prod\/config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10592","Rahul Parmar"],"author":{"id":"10592","name":"Rahul Parmar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6289","date":"2020-06-16","url_title":"intext:\"index of \/\" \"customer.php\" \"~Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10565","Priyanka Prasad"],"author":{"id":"10565","name":"Priyanka Prasad"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6290","date":"2020-06-16","url_title":"intext:\"INTERNAL USE ONLY\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6291","date":"2020-06-16","url_title":"intext:\"Welcome to Intranet\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6292","date":"2020-06-16","url_title":"\"Index of\" \"\/access\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6293","date":"2020-06-16","url_title":"inurl:admin\/data* intext:index of<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10461","Anjali Prakash"],"author":{"id":"10461","name":"Anjali Prakash"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6294","date":"2020-06-16","url_title":"intext:powered by JoomSport - sport WordPress plugin<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6295","date":"2020-06-16","url_title":"inurl:wp-content\/themes\/newspaper<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6296","date":"2020-06-16","url_title":"intitle:\"index of\" \"users.sql\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6297","date":"2020-06-16","url_title":"inurl:wp-content\/plugins\/elementor<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6298","date":"2020-06-17","url_title":"inurl:\"id=*\" & intext:\"warning mysql_fetch_array()\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10589","krushna Lipane"],"author":{"id":"10589","name":"krushna Lipane"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6299","date":"2020-06-17","url_title":"intitle:\"index of\" \"admin\/xml\"<\/a>","cat_id":["1","Footholds"],"author_id":["10593","Viraj Mota"],"author":{"id":"10593","name":"Viraj Mota"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6300","date":"2020-06-17","url_title":"inurl:\"index.php\/user\/password\/\" intext:Password Reset<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10594","Ritesh Gohil"],"author":{"id":"10594","name":"Ritesh Gohil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6301","date":"2020-06-17","url_title":"intext:\"Powered By Gila CMS\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6302","date":"2020-06-17","url_title":"inurl:_vti_pvt\/service.pwd<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6303","date":"2020-06-17","url_title":"intext:\"Not to be distributed\" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6304","date":"2020-06-17","url_title":"intitle:\"index of\" \"oauth-private.key\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6305","date":"2020-06-17","url_title":"inurl:logon\/LogonPoint\/index.html<\/a>","cat_id":["1","Footholds"],"author_id":["10595","Harsh Bothra"],"author":{"id":"10595","name":"Harsh Bothra"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6306","date":"2020-06-17","url_title":"inurl:wp-content\/plugins\/kingcomposer<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6307","date":"2020-06-17","url_title":"filetype:env \"DB_PASSWORD\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10561","Shivanshu Sharma"],"author":{"id":"10561","name":"Shivanshu Sharma"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6308","date":"2020-06-17","url_title":"inurl:candidatelogin.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10139","Akhil G Krishnan"],"author":{"id":"10139","name":"Akhil G Krishnan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6309","date":"2020-06-18","url_title":"intext:\"TopManage (R) 2002 - 2020\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6310","date":"2020-06-18","url_title":"\"MYSQL_ROOT_PASSWORD:\" ext:env OR ext:yml -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6311","date":"2020-06-18","url_title":"inurl:member filetype:xls<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10598","GAGAN KUMAR JHA"],"author":{"id":"10598","name":"GAGAN KUMAR JHA"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6312","date":"2020-06-22","url_title":"intext:Basato su IceWarp Server<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10599","Sagar Yadav"],"author":{"id":"10599","name":"Sagar Yadav"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6313","date":"2020-06-22","url_title":"inurl:wp-content\/plugins\/testimonial-rotator<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6314","date":"2020-06-22","url_title":"intitle:qdPM 9.1. Copyright (c) 2020 qdpm.net<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6315","date":"2020-06-22","url_title":"Index of: \/services\/pancard\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10600","Harsh Wadhwani"],"author":{"id":"10600","name":"Harsh Wadhwani"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6316","date":"2020-06-22","url_title":"Index of \/__MACOSX\/System<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10601","Deepak Kumar Bharti"],"author":{"id":"10601","name":"Deepak Kumar Bharti"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6317","date":"2020-06-22","url_title":"inurl:\"\/arcgis\/rest\/services\"<\/a>","cat_id":["1","Footholds"],"author_id":["10602","Tolga Kaya\u015f"],"author":{"id":"10602","name":"Tolga Kaya\u015f"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6318","date":"2020-06-22","url_title":"intext:\"index of \/\" \"Index of\" access_log<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10591","Rishabh Chaplot"],"author":{"id":"10591","name":"Rishabh Chaplot"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6319","date":"2020-06-22","url_title":"inurl:\"\/jmx-console\/HtmlAdaptor?action\"<\/a>","cat_id":["1","Footholds"],"author_id":["10589","krushna Lipane"],"author":{"id":"10589","name":"krushna Lipane"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6320","date":"2020-06-22","url_title":"intext:Basato su Comunicazioni Integrate IceWarp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10599","Sagar Yadav"],"author":{"id":"10599","name":"Sagar Yadav"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6321","date":"2020-06-22","url_title":"intitle:\"index of\" and intext:\"vendor\" and intext:\"phpunit\"<\/a>","cat_id":["1","Footholds"],"author_id":["10603","Arpit Kubadia"],"author":{"id":"10603","name":"Arpit Kubadia"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6322","date":"2020-06-22","url_title":"intitle:\"index of\" \"id_rsa.pub\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10604","Sid Joshi"],"author":{"id":"10604","name":"Sid Joshi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6323","date":"2020-06-23","url_title":"inurl:\/webmail intext:Tecnologia fornecida por IceWarp Server<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10606","Vanshal Gaur"],"author":{"id":"10606","name":"Vanshal Gaur"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6324","date":"2020-06-23","url_title":"inurl:wp-content\/plugins\/wp-pro-quiz<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6325","date":"2020-06-23","url_title":"inurl:wp-content\/plugins\/YITH-WooCommerce-Ajax-Product-Filter<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6326","date":"2020-06-23","url_title":"inurl:wp-content\/plugins\/ar-contactus<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6327","date":"2020-06-24","url_title":"intitle:\"index of\" \"ssh_host_ecdsa_key\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6328","date":"2020-06-24","url_title":"inurl:wp-content\/plugins\/wpDiscuz<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10608","Pankaj Verma"],"author":{"id":"10608","name":"Pankaj Verma"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6329","date":"2020-06-25","url_title":"intext:\"Centreon 2005-2019\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6330","date":"2020-06-25","url_title":"inurl:wp-content\/themes\/citybook<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6331","date":"2020-06-25","url_title":"inurl:wp-content\/themes\/traveler<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6332","date":"2020-06-26","url_title":"intitle:\"index of\" \/etc\/openvpn\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6333","date":"2020-06-26","url_title":"intext:Powered by 2Moons 2009-2013<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10606","Vanshal Gaur"],"author":{"id":"10606","name":"Vanshal Gaur"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6334","date":"2020-06-26","url_title":"intitle:\"index of\" \"*named.root.key\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6335","date":"2020-06-30","url_title":"intitle:\"index of\" .\/bash_history<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6336","date":"2020-06-30","url_title":"site:vpn.*.*\/ intext:\"login\" intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6337","date":"2020-06-30","url_title":"\"-----BEGIN RSA PRIVATE KEY-----\" inurl:id_rsa<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10610","Sandeep Kumar"],"author":{"id":"10610","name":"Sandeep Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6338","date":"2020-06-30","url_title":"\"Index of\" \"accounts.sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10611","Mohit khemchandani"],"author":{"id":"10611","name":"Mohit khemchandani"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6339","date":"2020-06-30","url_title":"inurl:\"index.php\/user\/password\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10612","isa ghojaria"],"author":{"id":"10612","name":"isa ghojaria"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6340","date":"2020-06-30","url_title":"intitle:\"index of\" \"\/master.passwd\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6341","date":"2020-06-30","url_title":"Google Dork : Index of: \/services\/aadhar card\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6342","date":"2020-06-30","url_title":"inurl:logs intext:GET https:\/\/ ext:txt intext:password intext:username<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10610","Sandeep Kumar"],"author":{"id":"10610","name":"Sandeep Kumar"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6343","date":"2020-06-30","url_title":"allinurl:tsweb\/default.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6344","date":"2020-06-30","url_title":"inurl:\/sws\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6345","date":"2020-06-30","url_title":"inurl:\"backend\/web\/site\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6346","date":"2020-06-30","url_title":"intitle:\"index of\" \"bundle.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6347","date":"2020-06-30","url_title":"inurl:wp-content\/plugins\/form-maker<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10614","Ritik Kumar Jain"],"author":{"id":"10614","name":"Ritik Kumar Jain"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6348","date":"2020-06-30","url_title":"intitle:\"index of\" \"app.log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6349","date":"2020-06-30","url_title":"intitle:\"IceWarp WebClient\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6350","date":"2020-06-30","url_title":"inurl:wp-content\/plugins\/coming-soon<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10614","Ritik Kumar Jain"],"author":{"id":"10614","name":"Ritik Kumar Jain"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6351","date":"2020-06-30","url_title":"allintext:password filetype:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10615","Mohd Asif Khan"],"author":{"id":"10615","name":"Mohd Asif Khan"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6352","date":"2020-06-30","url_title":"inurl:\/base\/main_login.html intext:\"Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6353","date":"2020-06-30","url_title":"inurl:wp-content\/themes\/traveler<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10614","Ritik Kumar Jain"],"author":{"id":"10614","name":"Ritik Kumar Jain"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6354","date":"2020-06-30","url_title":"inurl:wp-content\/plugins\/gift<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10614","Ritik Kumar Jain"],"author":{"id":"10614","name":"Ritik Kumar Jain"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6355","date":"2020-06-30","url_title":"\"Index of\" \"\/monitoring\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10616","Pawan Chhabria"],"author":{"id":"10616","name":"Pawan Chhabria"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6356","date":"2020-06-30","url_title":"inurl:passwordvault intext:cyberark<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6357","date":"2020-06-30","url_title":"intitle:\"index of\" \"\/home\/ROOT_PATH\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6358","date":"2020-06-30","url_title":"inurl:\/jobq.htm AND intext:\"ApeosPort-V\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6359","date":"2020-06-30","url_title":"intext:piwik \"Sign in\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10618","Pierguido Iezzi"],"author":{"id":"10618","name":"Pierguido Iezzi"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6360","date":"2020-07-01","url_title":"\"Index of\" \"\/yahoo_site_admin\/credentials\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10611","Mohit khemchandani"],"author":{"id":"10611","name":"Mohit khemchandani"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6361","date":"2020-07-01","url_title":"inurl:8080\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10565","Priyanka Prasad"],"author":{"id":"10565","name":"Priyanka Prasad"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6362","date":"2020-07-01","url_title":"\"radius-server key\" ext:cfg OR ext:log OR ext:txt<\/a>","cat_id":["1","Footholds"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6363","date":"2020-07-02","url_title":"site:gov.*.*\/ intext:\"login\" intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10624","Dharmveer Singh"],"author":{"id":"10624","name":"Dharmveer Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6364","date":"2020-07-02","url_title":"intitle:\"index of\" \"nginx.log\"<\/a>","cat_id":["1","Footholds"],"author_id":["10625","Emmanuel Karunya"],"author":{"id":"10625","name":"Emmanuel Karunya"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6365","date":"2020-07-02","url_title":"inurl:\/8080\/admin.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6366","date":"2020-07-02","url_title":"intitle:\"index of\" \"\/ftpusers\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10611","Mohit khemchandani"],"author":{"id":"10611","name":"Mohit khemchandani"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6367","date":"2020-07-06","url_title":"intitle:\"Index of c:xampp\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6368","date":"2020-07-06","url_title":"inurl:wp-content\/themes\/nexos<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6369","date":"2020-07-06","url_title":"inurl:wp-content\/themes\/careerfy<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6370","date":"2020-07-06","url_title":"inurl:wp-content\/plugins\/security-malware-firewall<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6371","date":"2020-07-06","url_title":"inurl:wp-content\/themes\/careerup<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6372","date":"2020-07-06","url_title":"inurl:wp-content\/plugins\/testimonials-widget<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6373","date":"2020-07-06","url_title":"inurl:wp-content\/plugins\/wp-jobsearch<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6374","date":"2020-07-06","url_title":"inurl:wp-content\/plugins\/payment-form-for-paypal-pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6375","date":"2020-07-06","url_title":"intitle:\"index of\" \"tomcat-users.xml\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6376","date":"2020-07-06","url_title":"inurl:wp-content\/plugins\/wpforms-lite<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6377","date":"2020-07-07","url_title":"intitle:\"Index of \/\" \"joomla\/database\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10635","NaveenKumar"],"author":{"id":"10635","name":"NaveenKumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6378","date":"2020-07-07","url_title":"\"login\" intitle:\"*reports login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6379","date":"2020-07-07","url_title":"intitle:\"report\" (\"qualys\" | \"acunetix\" | \"nessus\" | \"netsparker\" | \"nmap\") filetype:html<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6380","date":"2020-07-07","url_title":"allintext:wp-content\/plugins\/acf-to-rest-api<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6381","date":"2020-07-07","url_title":"inurl:wp-content\/themes\/sparky<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6382","date":"2020-07-08","url_title":"intitle:\"index of\" \"\/root\/etc\/security\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6383","date":"2020-07-08","url_title":"\"TOPdesk ApplicationServer\" inurl:\/index.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6384","date":"2020-07-08","url_title":"intitle:\"Index of \/\" +.htaccess<\/a>","cat_id":["1","Footholds"],"author_id":["10565","Priyanka Prasad"],"author":{"id":"10565","name":"Priyanka Prasad"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6385","date":"2020-07-09","url_title":"\"big-ip logout page\" ext:php3<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10640","datahex"],"author":{"id":"10640","name":"datahex"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6386","date":"2020-07-09","url_title":"inurl:\/opac\/index.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6387","date":"2020-07-09","url_title":"intitle:\"index of \/\" +.htdocs<\/a>","cat_id":["1","Footholds"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6388","date":"2020-07-09","url_title":"intitle:\"report\" (\"OpenVAS\" | \"Nikto\") ext:pdf OR ext:html<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6389","date":"2020-07-09","url_title":"intitle:\"report\" (\"Fortify\" | \"Web Inspect\") filetype:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10641","S Suhas"],"author":{"id":"10641","name":"S Suhas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6390","date":"2020-07-10","url_title":"intitle:\"index of\" exception.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10642","Sai Prashanth Pulisetti"],"author":{"id":"10642","name":"Sai Prashanth Pulisetti"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6391","date":"2020-07-10","url_title":"inurl:client_password=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6392","date":"2020-07-13","url_title":"intitle:\"Index of \/\" +.htaccess.old<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10645","vineet patil"],"author":{"id":"10645","name":"vineet patil"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6393","date":"2020-07-13","url_title":"inurl:wp-content\/plugins\/wp-live-chat-support<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6394","date":"2020-07-13","url_title":"inurl:wp-content\/plugins\/form-maker<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6395","date":"2020-07-13","url_title":"inurl:wp-content\/plugins\/newsletter<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6396","date":"2020-07-14","url_title":"allintext: wp-content\/themes\/injob<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6397","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/knight-lab-timelinejs<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6398","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/wise-chat<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6399","date":"2020-07-14","url_title":"inurl \/view.shtml intext:\"Airport\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10612","isa ghojaria"],"author":{"id":"10612","name":"isa ghojaria"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6400","date":"2020-07-14","url_title":"\"login\" intitle:\"*payroll login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6401","date":"2020-07-14","url_title":"inurl:\/seeyon\/index.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6402","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/kingcomposer<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6403","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/knight-lab-timelinejs<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6404","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/gravityforms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10646","Lokesh S"],"author":{"id":"10646","name":"Lokesh S"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6405","date":"2020-07-14","url_title":"allintext:wp-content\/plugins\/angwp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6406","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/angwp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6407","date":"2020-07-14","url_title":"inurl:wp-content\/themes\/corona<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10525","Abhinav Porwal"],"author":{"id":"10525","name":"Abhinav Porwal"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6408","date":"2020-07-14","url_title":"inurl:\/wp-content\/themes\/realestate-7<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6409","date":"2020-07-14","url_title":"inurl:\/wp-content\/plugins\/angwp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10614","Ritik Kumar Jain"],"author":{"id":"10614","name":"Ritik Kumar Jain"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6410","date":"2020-07-14","url_title":"inurl:wp-content\/plugins\/angwp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6411","date":"2020-07-14","url_title":"intitle:\"SFXAdmin - sfx_global\" intext:\"Login Form\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6412","date":"2020-07-16","url_title":"allintext:username,password filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10612","isa ghojaria"],"author":{"id":"10612","name":"isa ghojaria"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6413","date":"2020-07-16","url_title":"inurl:wp-content\/plugins\/wd-google-maps<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6414","date":"2020-07-16","url_title":"inurl:wp-content\/plugins\/sendpress<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10472","Abhi Chitkara"],"author":{"id":"10472","name":"Abhi Chitkara"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6415","date":"2020-07-17","url_title":"inurl:wp-content\/plugins\/wpjobboard<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6416","date":"2020-07-17","url_title":"inurl:wp-content\/plugins\/idx-broker-platinum<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6417","date":"2020-07-17","url_title":"inurl:wp-content\/plugins\/async-javascript<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6418","date":"2020-07-17","url_title":"inurl:wp-content\/plugins\/all-in-one-wp-migration<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6419","date":"2020-07-17","url_title":"intitle:\"Wing FTP Server - Web\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6420","date":"2020-07-17","url_title":"inurl:wp-content\/plugins\/lifterlms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6421","date":"2020-07-21","url_title":"intitle:\"index of\" \/var\/logs filetype:'\"log | txt | csv\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10653","Siddharth Hingol"],"author":{"id":"10653","name":"Siddharth Hingol"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6422","date":"2020-07-21","url_title":"inurl:index.php \"Powered by PHP Server Monitor v3.1.1\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6423","date":"2020-07-21","url_title":"inurl:\/ViewerFrame? intitle:\"Network Camera NetworkCamera\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6424","date":"2020-07-21","url_title":"inurl:wp-content\/plugins\/arforms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6425","date":"2020-07-21","url_title":"inurl:wp-content\/plugins\/safe-svg<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6426","date":"2020-07-21","url_title":"inurl:wp-content\/plugins\/sfwd-lms<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6427","date":"2020-07-21","url_title":"inurl:wp-content\/plugins\/iwp-client<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6428","date":"2020-07-21","url_title":"inurl:wp-content\/plugins\/email-subscribers<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6429","date":"2020-07-21","url_title":"Index: \/wp-includes\/Text\/Diff<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6430","date":"2020-07-21","url_title":"intitle:\"index.of\" +jmx-console<\/a>","cat_id":["1","Footholds"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6431","date":"2020-07-21","url_title":"inurl:\"\/general\/status.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6432","date":"2020-07-21","url_title":"inurl:axis-cgi\/jpg<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6433","date":"2020-07-23","url_title":"intext:\"db_database\" ext:env intext:\"db_password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6434","date":"2020-07-23","url_title":"intext:ISUR_MACHINE IIS -log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10565","Priyanka Prasad"],"author":{"id":"10565","name":"Priyanka Prasad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6435","date":"2020-07-26","url_title":"intitle:ePMP 1000 intext:Log In -site:*.com -site:com.*<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10670","cyb3rmx0"],"author":{"id":"10670","name":"cyb3rmx0"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6436","date":"2020-07-26","url_title":"inurl:wp-content\/plugins\/redirection<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10646","Lokesh S"],"author":{"id":"10646","name":"Lokesh S"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6437","date":"2020-07-26","url_title":"inurl:wp-content\/plugins\/updraftplus<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10646","Lokesh S"],"author":{"id":"10646","name":"Lokesh S"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6438","date":"2020-07-26","url_title":"intitle:\"index of\" \/lsass.exe<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6439","date":"2020-07-26","url_title":"inurl:wp-content\/plugins\/my-calendar<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10646","Lokesh S"],"author":{"id":"10646","name":"Lokesh S"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6440","date":"2020-07-26","url_title":"intext:\"Frame rate\" inurl:\/home\/homej.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6441","date":"2020-07-26","url_title":"inurl:\/+CSCOE+\/logon.html?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10671","Supun Halangoda"],"author":{"id":"10671","name":"Supun Halangoda"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6442","date":"2020-07-26","url_title":"intext:\"Device Name\" | intext:\"Host Name\" inurl:mainFrame.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6443","date":"2020-07-26","url_title":"Index of : wp-content\/plugins\/wpmudev-updates\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6444","date":"2020-07-26","url_title":"site:com \"sap netweaver portal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10280","berat isler"],"author":{"id":"10280","name":"berat isler"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6445","date":"2020-07-26","url_title":"inurl:\/webconsole\/webpages\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10624","Dharmveer Singh"],"author":{"id":"10624","name":"Dharmveer Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6446","date":"2020-07-26","url_title":"inurl:axis-cgi\/mjpg\/video swf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10636","Sachin Kattimani"],"author":{"id":"10636","name":"Sachin Kattimani"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6447","date":"2020-07-26","url_title":"inurl:\/home\/homej.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6448","date":"2020-07-26","url_title":"intitle:\"index of\" jboss-service.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10672","Anurag Kumar"],"author":{"id":"10672","name":"Anurag Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6449","date":"2020-07-26","url_title":"intitle:\"SFXAdmin\" intext:\"Login Form\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6450","date":"2020-07-26","url_title":"site:police.*.*\/ intext:\"login\" intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10624","Dharmveer Singh"],"author":{"id":"10624","name":"Dharmveer Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6451","date":"2020-07-26","url_title":"site:admin.*.*\/ intext:\"login\" intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6452","date":"2020-07-27","url_title":"inurl:\"\/vam\/index_vam_op.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6453","date":"2020-07-27","url_title":"\"Share Link\" inurl:\/share.cgi?ssid=<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6454","date":"2020-07-28","url_title":"\"Reflector Dashboard\" inurl:\/db\/index.php\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6455","date":"2020-07-28","url_title":"inurl:wp-content\/plugins\/easy-media-gallery-pro<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10646","Lokesh S"],"author":{"id":"10646","name":"Lokesh S"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6456","date":"2020-07-29","url_title":"\"You have accessed a private computer system\" inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6457","date":"2020-07-29","url_title":"inurl:8081\/ \"Pan, Tilt & Zoom\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6458","date":"2020-07-29","url_title":"intitle:\"Remote Desktop Web Connection\" inurl:tsweb<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10674","Aditya Rana"],"author":{"id":"10674","name":"Aditya Rana"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6459","date":"2020-07-29","url_title":"\"HP LaserJet\" inurl:\"SSI\/index.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6460","date":"2020-08-04","url_title":"inurl:wp-content\/plugins\/wpdiscuz<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10676","Gal Nagli"],"author":{"id":"10676","name":"Gal Nagli"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6461","date":"2020-08-04","url_title":"intitle:\"Microsoft Internet Information Services 8\" -IIS<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6462","date":"2020-08-05","url_title":"allintext:\"redis_password\" ext:env<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6463","date":"2020-08-05","url_title":"intitle:\"index of\" \"\/000~ROOT~000\/\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6464","date":"2020-08-05","url_title":"intitle:\"Login - OpenStack Dashboard\" inurl:\/dashboard\/auth\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6465","date":"2020-08-06","url_title":"intitle:\"webcam\" inurl:login<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10674","Aditya Rana"],"author":{"id":"10674","name":"Aditya Rana"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6466","date":"2020-08-06","url_title":"inurl:''com_gmapfp''<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6467","date":"2020-08-07","url_title":"\"Camera Live Image\" inurl:\"guestimage.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6468","date":"2020-08-07","url_title":"intitle:\"UPS Status\" \"Status\" inurl:\/host<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6469","date":"2020-08-10","url_title":"intitle:\"index of\" \"firewall.log\" | \"firewall.logs\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6470","date":"2020-08-10","url_title":"allintext:\"API_SECRET*\" ext:env | ext:yml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6471","date":"2020-08-10","url_title":"intitle:\"OpenWrt - LuCI\" \"Authorization Required\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6472","date":"2020-08-10","url_title":"site:.gov inurl:admin login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10674","Aditya Rana"],"author":{"id":"10674","name":"Aditya Rana"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6473","date":"2020-08-11","url_title":"intitle:\"NETGEAR\" inurl:\"\/base\/main_login.html\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6474","date":"2020-08-11","url_title":"inurl:client_login=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6475","date":"2020-08-11","url_title":"intitle:\"D-LINK SYSTEMS, INC. | WIRELESS AP : LOGIN\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6476","date":"2020-08-12","url_title":"intitle:\"DVR LOGIN\" -com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6477","date":"2020-08-12","url_title":"intitle:\"Helpdesk Software Login\" \"login\" \"by Jitbit\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6478","date":"2020-08-13","url_title":"allintitle:\"MDVR Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6479","date":"2020-08-13","url_title":"intitle:\"D-LINK\" inurl:Login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6480","date":"2020-08-17","url_title":"intitle:\"axigen webadmin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10684","Edwyn Sanders"],"author":{"id":"10684","name":"Edwyn Sanders"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6481","date":"2020-08-17","url_title":"\"EMAIL_HOST_PASSWORD\" ext:yml | ext:env | ext:txt | ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6482","date":"2020-08-17","url_title":"inurl:.*eservices\/login<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10685","Jitendra Kumar Tripathi"],"author":{"id":"10685","name":"Jitendra Kumar Tripathi"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6483","date":"2020-08-17","url_title":"\"index of\" \"user.MYD\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6484","date":"2020-08-19","url_title":"inurl:\"\/login?csrfkey=\" intitle:\"cisco email security\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10689","Adithya Chandra"],"author":{"id":"10689","name":"Adithya Chandra"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6485","date":"2020-08-20","url_title":"ext:log intext:NetworkManager \"systemd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10691","Mayank Sharma"],"author":{"id":"10691","name":"Mayank Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6486","date":"2020-08-20","url_title":"intitle:\"Tuxedo Connected Controller\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6487","date":"2020-08-20","url_title":"inurl:\/config\/cam_portal.cgi \"Panasonic\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6488","date":"2020-08-20","url_title":"site:*\/piwik \"Sign in\" \"Matomo\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6489","date":"2020-08-21","url_title":"inurl:\"view.shtml\" \"Network Camera\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6490","date":"2020-08-21","url_title":"intitle:\"NVR LOGIN\" -inurl:\"nvr | com | www | net\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6491","date":"2020-08-21","url_title":"intext:admin ext:sql inurl:admin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10695","Anshul T"],"author":{"id":"10695","name":"Anshul T"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6492","date":"2020-08-24","url_title":"inurl:\"\/rpAuth.html\" \"ZyWALL\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6493","date":"2020-08-24","url_title":"inurl:device.rsp -com -www<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6494","date":"2020-08-24","url_title":"inurl:\/login.asp \"Configuration and Management\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6495","date":"2020-08-26","url_title":"\"Citrix Receiver\" inurl:index.html \"Gateway\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6496","date":"2020-08-26","url_title":"inurl:\"\/portal\/webclient\" intitle:\"VMware Horizon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10696","Varsha V Rajan"],"author":{"id":"10696","name":"Varsha V Rajan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6497","date":"2020-08-27","url_title":"inurl:CTCWebService<\/a>","cat_id":["1","Footholds"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6498","date":"2020-08-27","url_title":"allintitle:\"Welcome to the Web-Based Configurator\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6499","date":"2020-08-28","url_title":"inurl:\/presentation\/html\/top\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6500","date":"2020-08-28","url_title":"intitle:\"Miniweb Start Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6501","date":"2020-08-28","url_title":"inurl:login_up.php \"Plesk Onyx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6502","date":"2020-08-28","url_title":"site:ftp:\/\/ftp.*.* ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6503","date":"2020-08-31","url_title":"inurl::\/app\/kibana \"Kibana\" -discuss -ipaddress -git<\/a>","cat_id":["1","Footholds"],"author_id":["10689","Adithya Chandra"],"author":{"id":"10689","name":"Adithya Chandra"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6504","date":"2020-08-31","url_title":"intitle:\"Wimax CPE Configuration\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6505","date":"2020-08-31","url_title":"\"-- Dump completed\" ext:sql | ext:txt | ext:log<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6506","date":"2020-08-31","url_title":"inurl: login.rsp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10702","Shreyas Gujar"],"author":{"id":"10702","name":"Shreyas Gujar"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6507","date":"2020-08-31","url_title":"intitle:\"GoAnywhere Web Client - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6508","date":"2020-08-31","url_title":"allintitle:\"Welcome admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10703","rahulsr2714"],"author":{"id":"10703","name":"rahulsr2714"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6509","date":"2020-08-31","url_title":"intitle:\"Monsta ftp\" intext:\"Lock session to IP\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10684","Edwyn Sanders"],"author":{"id":"10684","name":"Edwyn Sanders"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6510","date":"2020-09-01","url_title":"\"\/** MySQL database password *\/\" ext:txt | ext:cfg | ext:env | ext:ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6511","date":"2020-09-01","url_title":"inurl:\/Dashboard.xhtml intitle:\"Dashboard\"<\/a>","cat_id":["1","Footholds"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6512","date":"2020-09-01","url_title":"\"index of\" \"callback.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10572","Prashant Sharma"],"author":{"id":"10572","name":"Prashant Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6513","date":"2020-09-01","url_title":"intitle:\"login to webmin\" \"You must enter a username and password to login to the Webmin server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6514","date":"2020-09-02","url_title":"inurl:8080\/view\/viewer_index.shtml?id= -site:*.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10670","cyb3rmx0"],"author":{"id":"10670","name":"cyb3rmx0"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6515","date":"2020-09-02","url_title":"intitle:\"index of\" \"composer.lock\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10708","Badal Sardhara"],"author":{"id":"10708","name":"Badal Sardhara"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6516","date":"2020-09-03","url_title":"'AUTH_SALT' | 'SECURE_AUTH_SALT' | 'LOGGED_IN_SALT' | 'NONCE_SALT' ext:txt | ext:cfg | ext:env | ext:ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6517","date":"2020-09-03","url_title":"\"ws_ftp.log\" ext:log<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6518","date":"2020-09-03","url_title":"intitle:\"Web Login\" \"For security reasons only authorized users are allowed access to this web server. \"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6519","date":"2020-09-04","url_title":"inurl:weblogin.cgi?mobile=0<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6520","date":"2020-09-04","url_title":"intitle:\"Rockwell Automation\" inurl:\"index.html\" \"Device Name\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6521","date":"2020-09-07","url_title":"inurl: authorlogin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6522","date":"2020-09-07","url_title":"\"SonicWALL - Authentication\" inurl:\/auth.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6523","date":"2020-09-07","url_title":"inurl:\/userportal\/webpages\/myaccount\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6524","date":"2020-09-07","url_title":"Database:phpmyadmin intext:mysql ext:sql inurl:phpmyadmin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6525","date":"2020-09-07","url_title":"\"Retrieve Your Password\" site:*\/recoverpassword.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6526","date":"2020-09-09","url_title":"intitle:\"Dell SonicWALL - Authentication\" inurl:auth.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6527","date":"2020-09-09","url_title":"intitle:\"index of\" \"phpmyadmin.sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6528","date":"2020-09-10","url_title":"inurl:\"\/plugins\/servlet\/Wallboard\/\"<\/a>","cat_id":["1","Footholds"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6529","date":"2020-09-10","url_title":"intitle:\"index of\" \"config.db\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10716","Navaneeth Shyam"],"author":{"id":"10716","name":"Navaneeth Shyam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6530","date":"2020-09-10","url_title":"site:ftp.*.* \"CrushFTP WebInterface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6531","date":"2020-09-11","url_title":"mail\/u\/0 filetype:pdf<\/a>","cat_id":["1","Footholds"],"author_id":["10719","AjithKumar"],"author":{"id":"10719","name":"AjithKumar"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6532","date":"2020-09-11","url_title":"intitle:\"index of\" \"httpd.pid\"<\/a>","cat_id":["1","Footholds"],"author_id":["10716","Navaneeth Shyam"],"author":{"id":"10716","name":"Navaneeth Shyam"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6533","date":"2020-09-11","url_title":"inurl:\"\/wp-content\/plugins\/wp-file-manager\/lib\/php\/connector.minimal.php\" - Wordpress File Manager<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10720","bt0"],"author":{"id":"10720","name":"bt0"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6534","date":"2020-09-11","url_title":"inurl:webclient\/Login.xhtml<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6535","date":"2020-09-14","url_title":"\"index of\" \"users.frm\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6536","date":"2020-09-14","url_title":"inurl:wsnavigator\/jsps<\/a>","cat_id":["1","Footholds"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"6537","date":"2020-09-14","url_title":"inurl:\"\/mifs\/user\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6538","date":"2020-09-15","url_title":"\"-- PostgreSQL database dump complete\" ext:sql | ext:txt | ext:log | ext:env<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6539","date":"2020-09-15","url_title":"intitle:\"Lists Web Service\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6540","date":"2020-09-15","url_title":"\"index of\" \"users.ibd\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6541","date":"2020-09-15","url_title":"\"POSTGRES_PASSWORD=\" ext:txt | ext:cfg | ext:env | ext:ini | ext:yml | ext:sql -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6542","date":"2020-09-16","url_title":"inurl:\/ mis login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10723","Raghotham M"],"author":{"id":"10723","name":"Raghotham M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6543","date":"2020-09-16","url_title":"site:jira.*.* inurl:\/customer\/portal\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6544","date":"2020-09-16","url_title":"inurl:device ext:rsp<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6545","date":"2020-09-17","url_title":"inurl:\"\/viewer\/live\/index.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10725","Frank Rizzuto"],"author":{"id":"10725","name":"Frank Rizzuto"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6546","date":"2020-09-17","url_title":"\"index of\" \"performance_schema\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6547","date":"2020-09-17","url_title":"allintitle:\"Pi-hole Admin Console\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6548","date":"2020-09-18","url_title":"inurl:\/CgiStart?page<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6549","date":"2020-09-18","url_title":"\"putty.log\" ext:log | ext:cfg | ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6550","date":"2020-09-18","url_title":"ext:reg [HKEY_CURRENT_USERSoftwareSimonTathamPuTTYSshHostKeys]<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6551","date":"2020-09-18","url_title":"inurl:\"\/viewer\/live.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6552","date":"2020-09-21","url_title":"ext:xls intext:@gmail.com intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10728","malaikarastogi"],"author":{"id":"10728","name":"malaikarastogi"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6553","date":"2020-09-21","url_title":"inurl:\/ ims login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6554","date":"2020-09-21","url_title":"inurl:\"rms login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10729","Abida Shariff"],"author":{"id":"10729","name":"Abida Shariff"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6555","date":"2020-09-21","url_title":"inurl:\"images\/lists?cid=13\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6556","date":"2020-09-22","url_title":"inurl:\"sms login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6557","date":"2020-09-22","url_title":"intitle:\"database.php\" inurl:\"database.php\" intext:\"db_password\" -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6558","date":"2020-09-22","url_title":"ext:txt intext:@yahoo.com intext:password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10624","Dharmveer Singh"],"author":{"id":"10624","name":"Dharmveer Singh"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6559","date":"2020-09-22","url_title":"inurl:\"plc login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10731","Muralikrishna Janga"],"author":{"id":"10731","name":"Muralikrishna Janga"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6560","date":"2020-09-23","url_title":"inurl:\"live\/cam.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6561","date":"2020-09-23","url_title":"GitLab ssh.log ext:log<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10731","Muralikrishna Janga"],"author":{"id":"10731","name":"Muralikrishna Janga"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6562","date":"2020-09-23","url_title":"inurl:VirtualEms\/Login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6563","date":"2020-09-23","url_title":"inurl:\/ lms login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10723","Raghotham M"],"author":{"id":"10723","name":"Raghotham M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6564","date":"2020-09-23","url_title":"\"-- Dumping data for table `users` | `people` | `member`\" ext:sql | ext:txt | ext:log | ext:env<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6565","date":"2020-09-23","url_title":"\"'username' =>\" + \"'password' =>\" ext:log<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6566","date":"2020-09-24","url_title":"\"-- Dumping data for table * \" ext:sql | ext:xls intext:db | intext:database | intext:password | username<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10734","mittal.pratham"],"author":{"id":"10734","name":"mittal.pratham"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6567","date":"2020-09-24","url_title":"intitle:\"index of\" \"\/app.log\" | \"\/app.logs\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6568","date":"2020-09-24","url_title":"filetype:log intext:password after:2015 intext:@gmail.com | @yahoo.com | @hotmail.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10735","Anurodh Acharya"],"author":{"id":"10735","name":"Anurodh Acharya"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6569","date":"2020-09-24","url_title":"intitle:\"index of\" \"mysql.log\" | \"mysql.logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6570","date":"2020-09-24","url_title":"intitle:Snoop Servlet<\/a>","cat_id":["4","Web Server Detection"],"author_id":["8577","Ozer Goker"],"author":{"id":"8577","name":"Ozer Goker"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6571","date":"2020-09-24","url_title":"\"index of\" \"password.ini\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6572","date":"2020-09-25","url_title":"inurl:idp\/SSO.saml2<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6573","date":"2020-09-25","url_title":"intitle:\"Environment Variables\" inurl:\/cgi-bin\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6574","date":"2020-09-25","url_title":"inurl:\/ Kms login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6575","date":"2020-09-28","url_title":"\"Pop-up\" + \"Live Image\" inurl:index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6576","date":"2020-09-28","url_title":"inurl:AIMS\/PS<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6577","date":"2020-09-28","url_title":"\"index of\" \"email.ini\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10738","Aninda Saha"],"author":{"id":"10738","name":"Aninda Saha"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6578","date":"2020-09-28","url_title":"inurl:\"webArch\/mainFrame.cgi\" + \"Web Image Monitor\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6579","date":"2020-09-28","url_title":"intitle:\"Everything\" inurl:C:Windows<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10739","Manh Tuong Vi"],"author":{"id":"10739","name":"Manh Tuong Vi"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6580","date":"2020-09-28","url_title":"inurl:\/ usda login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10686","Sahil Saxena"],"author":{"id":"10686","name":"Sahil Saxena"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6581","date":"2020-09-28","url_title":"inurl:\/ emis login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10740","Raghotham Mruthike"],"author":{"id":"10740","name":"Raghotham Mruthike"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6582","date":"2020-09-29","url_title":"\"admin_password\" ext:txt | ext:log | ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6583","date":"2020-09-29","url_title":"inurl:console-selfservice<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6584","date":"2020-10-01","url_title":"intitle:\"Vulnerability Report\" \"Critical\" ext:pdf<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6585","date":"2020-10-01","url_title":"inurl:\/phpPgAdmin\/browser.php intext:\"Servers\" | \"PostgreSQL*\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6586","date":"2020-10-01","url_title":"inurl:\/8080 \"windows\" \"live view\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10740","Raghotham Mruthike"],"author":{"id":"10740","name":"Raghotham Mruthike"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6587","date":"2020-10-02","url_title":"intext:\"Powered by Piwigo\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6588","date":"2020-10-02","url_title":"File contains Sensitive Information<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10744","Abishekraghav Murugeashan"],"author":{"id":"10744","name":"Abishekraghav Murugeashan"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6589","date":"2020-10-02","url_title":"intext:\"Powered by Typesetter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6590","date":"2020-10-02","url_title":"intitle:\"index of\" \"\/system.log\" | \"\/system.logs\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6591","date":"2020-10-05","url_title":"allintitle:\"CrushFTP WebInterface\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6592","date":"2020-10-05","url_title":"\"UV9 Error (1.0)\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10746","Strontium"],"author":{"id":"10746","name":"Strontium"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6593","date":"2020-10-05","url_title":"intitle:\"index of\" \"slapd.conf\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6594","date":"2020-10-06","url_title":"\"Powered by 123LogAnalyzer\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10746","Strontium"],"author":{"id":"10746","name":"Strontium"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6595","date":"2020-10-06","url_title":"rootpw --iscrypted ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6596","date":"2020-10-06","url_title":"\"anaconda-ks.cfg\" | \"ks.cfg\" ext:cfg -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6597","date":"2020-10-07","url_title":"\"server.cfg\" ext:cfg intext:\"rcon_password\" -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6598","date":"2020-10-07","url_title":"\"index of\" \"mysql.sh\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10747","Virendra Tiwari"],"author":{"id":"10747","name":"Virendra Tiwari"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6599","date":"2020-10-08","url_title":"intitle:\"index of\" \"\/CFIDE\/\" intext:\"administrator\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6600","date":"2020-10-08","url_title":"ext:cfg \"g_password\" | \"sv_privatepassword\" | \"rcon_password\" -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6601","date":"2020-10-09","url_title":"\"CREATE ROLE\" + \"ENCRYPTED PASSWORD\" ext:sql | ext:txt | ext:ini -git -gitlab<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6602","date":"2020-10-09","url_title":"intext:\"Published with Textpattern CMS\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6603","date":"2020-10-12","url_title":"intext:piwik \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6604","date":"2020-10-12","url_title":"inurl:_vti_bin\/Authentication.asmx<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6605","date":"2020-10-12","url_title":"inurl:weblogin.cgi?=1<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6606","date":"2020-10-13","url_title":"intitle: \"Index of\" inurl:admin\/uploads<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10752","SARATH G"],"author":{"id":"10752","name":"SARATH G"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6607","date":"2020-10-13","url_title":"intitle:\"index of\" \"server.crt\" | \"server.csr\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6608","date":"2020-10-13","url_title":"\"db.username\" + \"db.password\" ext:properties<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6609","date":"2020-10-13","url_title":"inurl:\/wp-content\/plugins\/wp-file-manager\/readme.txt<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10753","Kathan Patel"],"author":{"id":"10753","name":"Kathan Patel"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6610","date":"2020-10-14","url_title":"\"Vigor Login Page\" + intext:\"Group\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6611","date":"2020-10-14","url_title":"site:pastebin.com intext:admin.password<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10756","Paramjot Singh"],"author":{"id":"10756","name":"Paramjot Singh"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6612","date":"2020-10-14","url_title":"allintext:\"index of\" \"oauth-private.key\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10757","Sajan Dhakate"],"author":{"id":"10757","name":"Sajan Dhakate"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6613","date":"2020-10-14","url_title":"allintext:\"Index Of\" \"sftp-config.json\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10757","Sajan Dhakate"],"author":{"id":"10757","name":"Sajan Dhakate"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6614","date":"2020-10-15","url_title":"intitle:\"PowerMTA\" inurl:logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6615","date":"2020-10-15","url_title":"ext:php | intitle:phpinfo \"published by the PHP Group\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10592","Rahul Parmar"],"author":{"id":"10592","name":"Rahul Parmar"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6616","date":"2020-10-15","url_title":"intitle:\"InfoView\" + \"Log On to InfoView\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6617","date":"2020-10-15","url_title":"inurl:node_modules\/mqtt\/test\/helpers\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10592","Rahul Parmar"],"author":{"id":"10592","name":"Rahul Parmar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6618","date":"2020-10-19","url_title":"inurl:\/phpPgAdmin\/browser.php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6619","date":"2020-10-19","url_title":"intext:Please Login SSL VPN inurl:remote\/login intext:FortiClient<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10738","Aninda Saha"],"author":{"id":"10738","name":"Aninda Saha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6620","date":"2020-10-19","url_title":"inurl:set_config_password.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6621","date":"2020-10-19","url_title":"intitle:\"index of\" \"\/parameters.yml*\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6622","date":"2020-10-19","url_title":"ext:log password END_FILE<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10757","Sajan Dhakate"],"author":{"id":"10757","name":"Sajan Dhakate"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6623","date":"2020-10-20","url_title":"inurl:8080 + intext:\"httpfileserver 2.3\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6624","date":"2020-10-20","url_title":"intitle:\"SiteOmat Loader\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6625","date":"2020-10-20","url_title":"jdbc:mysql:\/\/localhost:3306\/ + username + password ext:yml | ext:java -git -gitlab<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6626","date":"2020-10-20","url_title":"intitle:\"pi-hole Admin console\" intext:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10738","Aninda Saha"],"author":{"id":"10738","name":"Aninda Saha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6627","date":"2020-10-21","url_title":"inurl:user intitle:index of ext:sql | xls | xml | json | csv<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10747","Virendra Tiwari"],"author":{"id":"10747","name":"Virendra Tiwari"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6628","date":"2020-10-21","url_title":"filetype:csv intext:\"Secret access key\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10777","amrabee"],"author":{"id":"10777","name":"amrabee"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6629","date":"2020-10-21","url_title":"intitle:\"NetCamSC*\" | intitle:\"NetCamXL*\" inurl:index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6630","date":"2020-10-21","url_title":"inurl: \/.git<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10778","Tuhin Bose"],"author":{"id":"10778","name":"Tuhin Bose"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6631","date":"2020-10-21","url_title":"\"spring.datasource.password=\" + \"spring.datasource.username=\" ext:properties -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6632","date":"2020-10-21","url_title":"inurl:weblogin.cgi?=0<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6633","date":"2020-10-21","url_title":"\"index of\" \"\/home\/000~ROOT~000\/etc\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10677","Sibi Mathew George"],"author":{"id":"10677","name":"Sibi Mathew George"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6634","date":"2020-10-21","url_title":"\"DefaultPassword\" ext:reg \"[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionWinlogon]\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6635","date":"2020-10-26","url_title":"allintext:\"Index Of\" \"cookies.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10757","Sajan Dhakate"],"author":{"id":"10757","name":"Sajan Dhakate"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6636","date":"2020-10-26","url_title":"ext:txt | ext:log | ext:cfg | ext:yml \"administrator:500:\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6637","date":"2020-10-26","url_title":"site:sftp.*.*\/ intext:\"login\" intitle:\"server login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6638","date":"2020-10-26","url_title":"allintext:\"Copperfasten Technologies\" \"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10784","KawaiiPantsu"],"author":{"id":"10784","name":"KawaiiPantsu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6639","date":"2020-10-26","url_title":"inurl:\/adfs\/ls\/?SAMLRequest<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6640","date":"2020-10-28","url_title":"inurl:\/adfs\/ls\/idpinitiatedsignon<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6641","date":"2020-10-28","url_title":"intitle:\"Sphider Admin Login\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6642","date":"2020-10-28","url_title":"intitle:\"index of\" \"\/xampp\/htdocs\" | \"C:\/xampp\/htdocs\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6643","date":"2020-10-28","url_title":"jdbc:mysql:\/\/localhost:3306\/ + username + password ext:yml | ext:javascript -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10629","Jose Praveen"],"author":{"id":"10629","name":"Jose Praveen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6644","date":"2020-10-28","url_title":"\"* Authentication Unique Keys and Salts\" ext:txt | ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6645","date":"2020-10-28","url_title":"\"-- Server version\" \"-- MySQL Administrator dump 1.4\" ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6646","date":"2020-10-28","url_title":"site:*gov.* intitle:index.of db<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10791","Prajwal Khante"],"author":{"id":"10791","name":"Prajwal Khante"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6647","date":"2020-11-04","url_title":"inurl:\/index.html?size=2&mode=4<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6648","date":"2020-11-04","url_title":"intitle:\"index of\" \"WebServers.xml\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6649","date":"2020-11-04","url_title":"\"-- Dumping data for table `admin`\" | \"-- INSERT INTO `admin`\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6650","date":"2020-11-04","url_title":"intitle:index of .git\/hooks\/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6651","date":"2020-11-04","url_title":"inurl: 1051\/viewer\/live\/index.html?lang=en<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10436","Emre DURMAZ"],"author":{"id":"10436","name":"Emre DURMAZ"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6652","date":"2020-11-04","url_title":"inurl:\/eftclient\/account\/login.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10757","Sajan Dhakate"],"author":{"id":"10757","name":"Sajan Dhakate"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6653","date":"2020-11-04","url_title":"Server: Mida eFramework<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6654","date":"2020-11-06","url_title":"inurl:\/homej.html?<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6655","date":"2020-11-06","url_title":"intitle:\"index of\" \"service-Account-Credentials.json\" | \"creds.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6656","date":"2020-11-06","url_title":"intitle:\"index of\" \"filezilla.xml\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6657","date":"2020-11-06","url_title":"jdbc:postgresql:\/\/localhost: + username + password ext:yml | ext:java -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6658","date":"2020-11-06","url_title":"jdbc:oracle:\/\/localhost: + username + password ext:yml | ext:java -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6659","date":"2020-11-06","url_title":"intitle:\"Powered by Pro Chat Rooms\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6660","date":"2020-11-06","url_title":"intitle:\"index of\" \"\/.idea\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6661","date":"2020-11-06","url_title":"inurl:\"woocommerce-exporter\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6662","date":"2020-11-11","url_title":"intitle:\"index of\" intext:credentials<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10810","Mohammed Saneem"],"author":{"id":"10810","name":"Mohammed Saneem"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6663","date":"2020-11-11","url_title":"Index of \/_vti_pvt +\"*.pwd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6664","date":"2020-11-11","url_title":"intitle:\"index of\" \"sitemanager.xml\" | \"recentservers.xml\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6665","date":"2020-11-16","url_title":"site:gov ext:sql | ext:dbf | ext:mdb<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10820","ANURAG K P"],"author":{"id":"10820","name":"ANURAG K P"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6666","date":"2020-11-16","url_title":"intitle:\"index of\" \"Clientaccesspolicy.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6667","date":"2020-11-16","url_title":"inurl:\"\/?q=user\/password\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6668","date":"2020-11-16","url_title":"intitle:\"index of\" \"config.exs\" | \"dev.exs\" | \"test.exs\" | \"prod.secret.exs\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6669","date":"2020-11-17","url_title":"inurl:\/?op=register<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6670","date":"2020-11-17","url_title":"intitle:\"index of\" \"password.yml<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6671","date":"2020-11-17","url_title":"inurl:RichWidgets\/Popup_Upload.aspx<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10826","Bryan Rodriguez Martin"],"author":{"id":"10826","name":"Bryan Rodriguez Martin"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6672","date":"2020-11-17","url_title":"intitle:\"index of\" \"*.cert.pem\" | \"*.key.pem\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6673","date":"2020-11-17","url_title":"inurl:\"servicedesk\/customer\/user\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6674","date":"2020-11-17","url_title":"ssh_host_dsa_key.pub + ssh_host_key + ssh_config = \"index of \/ \"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10744","Abishekraghav Murugeashan"],"author":{"id":"10744","name":"Abishekraghav Murugeashan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6675","date":"2020-11-17","url_title":"intitle:\"Xenmobile Console Logon\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6676","date":"2020-11-17","url_title":"inurl:login.seam<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6677","date":"2020-11-17","url_title":"jdbc:sqlserver:\/\/localhost:1433 + username + password ext:yml | ext:java<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6678","date":"2020-11-17","url_title":"inurl:opac_css<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6679","date":"2020-11-17","url_title":"inurl:\/Jview.htm + \"View Video - Java Mode\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6680","date":"2020-11-17","url_title":"\"'dsn: mysql:host=localhost;dbname=\" ext:yml | ext:txt \"password:\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6681","date":"2020-11-17","url_title":"inurl:\/adfs\/oauth2\/authorize<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6682","date":"2020-11-17","url_title":"\"index of\" inurl:database ext:sql | xls | xml | json | csv<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10827","Yogender Singh"],"author":{"id":"10827","name":"Yogender Singh"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6683","date":"2020-11-17","url_title":"\"secret_key_base:\" ext:exs | ext:txt | ext:env | ext:cfg<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6684","date":"2020-11-19","url_title":"ext:sql | ext:txt intext:\"-- phpMyAdmin SQL Dump --\" + intext:\"admin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6685","date":"2020-11-19","url_title":"intitle:\"index of\" \"credentials.xml\" | \"credentials.inc\" | \"credentials.txt\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6686","date":"2020-11-24","url_title":"intext:\"Healthy\" + \"Product model\" + \" Client IP\" + \"Ethernet\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6687","date":"2020-11-24","url_title":"\"putty.log\" ext:log | ext:cfg | ext:txt | ext:sql | ext:env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6688","date":"2020-11-24","url_title":"inurl:\"view.shtml\" \"Network\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6689","date":"2020-11-24","url_title":"\"define('DB_USER',\" + \"define('DB_PASSWORD',\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6690","date":"2020-11-24","url_title":"inurl:\"view.shtml\" \"camera\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6691","date":"2020-11-24","url_title":"intitle:\"irz\" \"router\" intext:login gsm info -site:*.com -site:*.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10835","Diego Gonzalez"],"author":{"id":"10835","name":"Diego Gonzalez"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6692","date":"2020-11-24","url_title":"ext:php intitle:phpinfo \"published by the PHP Group\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10820","ANURAG K P"],"author":{"id":"10820","name":"ANURAG K P"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6693","date":"2020-11-24","url_title":"intitle:\"index of\" \"anaconda-ks.cfg\" | \"anaconda-ks-new.cfg\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6694","date":"2020-11-24","url_title":"intitle:\"index of\" intext:\"web.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10836","stmxcsr"],"author":{"id":"10836","name":"stmxcsr"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6695","date":"2020-11-24","url_title":"inurl:\"\/cgi-bin\/guestimage.html\" \"Menu\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6696","date":"2020-11-24","url_title":"ext:txt | ext:log | ext:cfg \"Building configuration...\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6697","date":"2020-11-24","url_title":"site:portal.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6698","date":"2020-11-24","url_title":"intitle:\"index of\" \"dump.sql\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6699","date":"2020-11-24","url_title":"intitle:\"Insurance Admin Login\" | \"(c) Copyright 2020 Cityline Websites. All Rights Reserved.\" | \"http:\/\/www.citylinewebsites.com\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10837","Ayd\u0131n Baran Ertemir"],"author":{"id":"10837","name":"Ayd\u0131n Baran Ertemir"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6700","date":"2020-11-24","url_title":"site:user.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6701","date":"2020-11-24","url_title":"intitle:\"index of\" inurl:admin\/download<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10837","Ayd\u0131n Baran Ertemir"],"author":{"id":"10837","name":"Ayd\u0131n Baran Ertemir"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6702","date":"2020-11-24","url_title":"intitle:\"Please Login\" \"Use FTM Push\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6703","date":"2020-12-01","url_title":"\"change the Administrator Password.\" intitle:\"HP LaserJet\" -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6704","date":"2020-12-01","url_title":"\"define('SECURE_AUTH_KEY'\" + \"define('LOGGED_IN_KEY'\" + \"define('NONCE_KEY'\" ext:txt | ext:cfg | ext:env | ext:ini<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6705","date":"2020-12-01","url_title":"inurl: inurl:\"view.shtml\" ext:shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10820","ANURAG K P"],"author":{"id":"10820","name":"ANURAG K P"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6706","date":"2020-12-01","url_title":"site:password.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6707","date":"2020-12-01","url_title":"\/etc\/certs + \"index of \/\" *\/*<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10744","Abishekraghav Murugeashan"],"author":{"id":"10744","name":"Abishekraghav Murugeashan"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6708","date":"2020-12-01","url_title":"intext:\"Connection\" AND \"Network name\" AND \" Cisco Meraki cloud\" AND \"Security Appliance details\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6709","date":"2020-12-01","url_title":"inurl:\/Jview.htm + intext:\"Zoom :\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6710","date":"2020-12-01","url_title":"site:checkin.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6711","date":"2020-12-01","url_title":"intitle:\"index of\" \"db.properties\" | \"db.properties.BAK\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"6712","date":"2020-12-01","url_title":"\"keystorePass=\" ext:xml | ext:txt -git -gitlab<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6713","date":"2020-12-04","url_title":"intitle:\"Agent web client: Phone Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6714","date":"2020-12-07","url_title":"\"Powered by vBulletin(R) Version 5.6.3\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6715","date":"2020-12-07","url_title":"\/etc\/config + \"index of \/\" \/<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10873","Manish Solanki"],"author":{"id":"10873","name":"Manish Solanki"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6716","date":"2020-12-07","url_title":"intitle:\"web client: login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6717","date":"2020-12-07","url_title":"\"System\" + \"Toner\" + \"Input Tray\" + \"Output Tray\" inurl:cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6718","date":"2020-12-07","url_title":"ext:yml | ext:txt | ext:env \"Database Connection Information Database server =\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6719","date":"2020-12-07","url_title":"\"The SQL command completed successfully.\" ext:txt | ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6720","date":"2020-12-07","url_title":"intitle:\"NetCamXL*\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6721","date":"2020-12-07","url_title":"intitle:\"NetCamSC*\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6722","date":"2020-12-07","url_title":"inurl:Sitefinity\/Authenticate\/SWT<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6723","date":"2020-12-07","url_title":"intext:construct('mysql:host<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6724","date":"2020-12-11","url_title":"inurl:idp\/prp.wsf<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6725","date":"2020-12-11","url_title":"inurl:nidp\/idff\/sso<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6726","date":"2020-12-11","url_title":"\"-- Dumped from database version\" + \"-- Dumped by pg_dump version\" ext:txt | ext:sql | ext:env | ext:log<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6727","date":"2020-12-11","url_title":"\"mailer_password:\" + \"mailer_host:\" + \"mailer_user:\" + \"secret:\" ext:yml<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6728","date":"2020-12-15","url_title":"intext:\"user name\" intext:\"orion core\" -solarwinds.com<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"6729","date":"2020-12-15","url_title":"intitle:(\"Index of\" AND \"wp-content\/plugins\/boldgrid-backup\/=\")<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6730","date":"2021-01-05","url_title":"intext:\"SonarQube\" + \"by SonarSource SA.\" + \"LGPL v3\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10914","Paulo Gualter"],"author":{"id":"10914","name":"Paulo Gualter"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6731","date":"2021-01-05","url_title":"inurl:\"\/php\/info.php\" \"PHP Version\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6732","date":"2021-01-05","url_title":"intitle:\"index of\" \"*Maildir\/new\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6733","date":"2021-01-05","url_title":"inurl:\/wp-content\/themes\/altair\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10820","ANURAG K P"],"author":{"id":"10820","name":"ANURAG K P"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6734","date":"2021-01-05","url_title":"inurl:idp\/Authn\/UserPassword<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6735","date":"2021-01-05","url_title":"inurl:\/xprober ext:php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6736","date":"2021-01-05","url_title":"inurl:adfs inurl:wctx inurl:wtrealm -microsoft.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10915","Piyush Patil"],"author":{"id":"10915","name":"Piyush Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6737","date":"2021-01-05","url_title":"site:ftp.*.*.* \"ComputerName=\" + \"[Unattended] UnattendMode\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6738","date":"2021-01-05","url_title":"intitle:\"Humatrix 8\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6739","date":"2021-01-05","url_title":"intitle:\"Exchange Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10916","Saleh Al Zadjali"],"author":{"id":"10916","name":"Saleh Al Zadjali"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6740","date":"2021-01-05","url_title":"inurl:\/pro_users\/login<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6741","date":"2021-01-05","url_title":"inurl:\/cgi-bin\/manlist?section<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6742","date":"2021-01-05","url_title":"AXIS Camera exploit<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10917","RedHackBro"],"author":{"id":"10917","name":"RedHackBro"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6743","date":"2021-01-07","url_title":"inurl:oidc\/authorize<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6744","date":"2021-01-07","url_title":"inurl:\"\/phpmyadmin\/user_password.php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10922","Mukul Trivedi"],"author":{"id":"10922","name":"Mukul Trivedi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6745","date":"2021-01-07","url_title":"allintext:@gmail.com filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10923","Rushabh Doshi"],"author":{"id":"10923","name":"Rushabh Doshi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6746","date":"2021-01-07","url_title":"inurl:https:\/\/trello.com AND intext:@gmail.com AND intext:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10923","Rushabh Doshi"],"author":{"id":"10923","name":"Rushabh Doshi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6747","date":"2021-01-07","url_title":"intext:\"Incom CMS 2.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6748","date":"2021-01-07","url_title":"inurl:authorization.ping<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10924","Sunil Singh"],"author":{"id":"10924","name":"Sunil Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6749","date":"2021-01-07","url_title":"intitle:\"index of\" intext:\"apikey.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10810","Mohammed Saneem"],"author":{"id":"10810","name":"Mohammed Saneem"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6750","date":"2021-01-07","url_title":"intitle:Login intext:HIKVISION inurl:login.asp?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10424","Nicholas Doropoulos"],"author":{"id":"10424","name":"Nicholas Doropoulos"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6751","date":"2021-01-07","url_title":"inurl:weblogin intitle:(\"USG20-VPN\"|\"USG20W-VPN\"|USG40|USG40W|USG60|USG60W|USG110|USG210|USG310|USG1100|USG1900|USG2200|\"ZyWALL110\"|\"ZyWALL310\"|\"ZyWALL1100\"|ATP100|ATP100W|ATP200|ATP500|ATP700|ATP800|VPN50|VPN100|VPN300|VPN000|\"FLEX\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6752","date":"2021-01-15","url_title":"site:p2.*.* intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6753","date":"2021-01-15","url_title":"inurl:\/Jview \"zoom\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10643","Sanu Jose M"],"author":{"id":"10643","name":"Sanu Jose M"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6754","date":"2021-01-15","url_title":"inurl:\/config\/device\/wcd<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6755","date":"2021-01-19","url_title":"filetype:log inurl:paypal<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10950","Hank Fordham"],"author":{"id":"10950","name":"Hank Fordham"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6756","date":"2021-01-19","url_title":"intitle:final.attendee.list | inurl:final.attendee.list<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6757","date":"2021-01-19","url_title":"ext:xlsx inurl:database<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10951","Raj Zamal"],"author":{"id":"10951","name":"Raj Zamal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6758","date":"2021-01-19","url_title":"intitle:\"index of\" \"idx_config\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6759","date":"2021-01-19","url_title":"inurl:\/jsps\/testoperation.jsp \"Test Operation\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6760","date":"2021-01-22","url_title":"\"password 7\" ext:txt | ext:log | ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6761","date":"2021-01-22","url_title":"\"machform\" inurl:\"view.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6762","date":"2021-01-26","url_title":"ext:(doc | pdf | xls | txt |) (intext:confidential salary) inurl:confidential<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10963","Naved Shaikh"],"author":{"id":"10963","name":"Naved Shaikh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6763","date":"2021-01-26","url_title":"inurl:?XDEBUG_SESSION_START=phpstorm<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10964","Lutzenfried"],"author":{"id":"10964","name":"Lutzenfried"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6764","date":"2021-01-26","url_title":"inurl:jasperserver-pro\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10965","Ali Hassam"],"author":{"id":"10965","name":"Ali Hassam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6765","date":"2021-01-26","url_title":"\"insert into users\" \"VALUES\" ext:sql | ext:txt | ext:log | ext:env<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6766","date":"2021-02-01","url_title":"intitle:\"index of\" \"application.properties\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10976","Parth Shukla"],"author":{"id":"10976","name":"Parth Shukla"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6767","date":"2021-02-01","url_title":"site:*\/dyn_sensors.htm \"ID\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6768","date":"2021-02-01","url_title":"inurl:\/certs\/server.key<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10613","Pratik Khalane"],"author":{"id":"10613","name":"Pratik Khalane"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6769","date":"2021-02-01","url_title":"\"cpanel username\" \"cpanel password\" ext:txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6770","date":"2021-02-01","url_title":"intitle:\"phpLDAPadmin\" inurl:cmd.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10557","Ambadi MP"],"author":{"id":"10557","name":"Ambadi MP"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6771","date":"2021-02-01","url_title":"inurl:dtm.html intitle:1747-L551<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6772","date":"2021-02-01","url_title":"inurl:\"\/console\/login\/LoginForm.jsp\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6773","date":"2021-02-01","url_title":"intitle:\"iLO: localhost\" + \"Firmware Version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6774","date":"2021-02-01","url_title":"inurl:print.htm intext:\"Domain Name:\" + \"Open printable report\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6775","date":"2021-02-04","url_title":"inurl:uno.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6776","date":"2021-02-05","url_title":"inurl:\"\/wp-content\/plugins\/super-forms\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6777","date":"2021-02-05","url_title":"inurl:login.html intitle:\"Archer C7\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6778","date":"2021-02-05","url_title":"inurl:\/uploads\/affwp-debug.log<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10594","Ritesh Gohil"],"author":{"id":"10594","name":"Ritesh Gohil"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6779","date":"2021-02-05","url_title":"intitle:\"Cisco Email Security Virtual Appliance\" inurl:csrfkey=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6780","date":"2021-02-08","url_title":"intitle:\"IP Webcam\" inurl:\"\/greet.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6781","date":"2021-02-08","url_title":"\"Account\" \"Password\" \"All rights reserved\" intitle:\"HG8245\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6782","date":"2021-02-08","url_title":"inurl:tcpconfig.html<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10466","Prasad Lingamaiah"],"author":{"id":"10466","name":"Prasad Lingamaiah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6783","date":"2021-02-08","url_title":"intitle:\"D-LINK SYSTEMS, INC. | Web File Access : Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6784","date":"2021-02-08","url_title":"intitle:\"D-LINK SYSTEMS, INC. | WIRELESS ROUTER | HOME\" inurl:\"status.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6785","date":"2021-02-08","url_title":"inurl:index.php?s=\/Admin\/Public\/login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6786","date":"2021-02-11","url_title":"inurl:login.html intitle:\"GPON Home Gateway\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6787","date":"2021-02-11","url_title":"inurl:ext\/pwdreset<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6788","date":"2021-02-11","url_title":"\"-----BEGIN PGP PRIVATE KEY BLOCK-----\" ext:pem | ext:key | ext:txt -git<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6789","date":"2021-02-11","url_title":"\"-----BEGIN EC PRIVATE KEY-----\" | \" -----BEGIN EC PARAMETERS-----\" ext:pem | ext:key | ext:txt<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6790","date":"2021-02-11","url_title":"intitle:\"Radius Manager\" intext:\"Control Panel\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10985","Kike Fontan"],"author":{"id":"10985","name":"Kike Fontan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6791","date":"2021-02-11","url_title":"inurl:\"portal.mwsl\" \"Status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6792","date":"2021-02-16","url_title":"inurl:simplesaml\/module<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6793","date":"2021-02-16","url_title":"inurl:ushell\/shells\/abap<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6794","date":"2021-02-16","url_title":"intitle:\"Intelbras\" inurl:cgi-bin\/firmware.cgi?formNumber=200<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6795","date":"2021-02-16","url_title":"\"Username\" \"Password\" \"Please login to continue\" intitle:\"F660\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6796","date":"2021-02-16","url_title":"intitle:\"oracle business intelligence sign in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6797","date":"2021-02-16","url_title":"inurl:ui\/login intitle:jfrog<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6798","date":"2021-02-16","url_title":"intitle:\"ZXHN H108N\" intext:\"Welcome to ZXHN H108N\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6799","date":"2021-02-16","url_title":"inurl:ejbexplorer<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6800","date":"2021-02-16","url_title":"intitle:\"WEB LCT\" intext:\"Web local craft terminal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6801","date":"2021-02-17","url_title":"Copyright Huawei Technologies co. Ltd \"Account\" \"Password\" -site:huawei.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10991","Amin Seifi"],"author":{"id":"10991","name":"Amin Seifi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6802","date":"2021-02-17","url_title":"\"Username\" \"Password\" \"Please login to continue\" intitle:\"F670\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6803","date":"2021-02-22","url_title":"inurl:\"dcwp_twitter.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6804","date":"2021-02-23","url_title":"site:*.com inurl:axis2-admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11000","Axel Meneses"],"author":{"id":"11000","name":"Axel Meneses"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6805","date":"2021-02-23","url_title":"\"Powered By Best Support System\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6806","date":"2021-02-25","url_title":"intitle:(\"WebRTU z2\" | \"WebRTU z1\") -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6807","date":"2021-02-25","url_title":"intitle:(\"OnCell Web Console\" | \"Series Web Console\" | \"-HSPA Series Web\" | \"-HSDPA Series Web\") \"MOXA OnCell\" \"Username :\" \"Password :\" -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6808","date":"2021-02-25","url_title":"intitle:\"index of\" \"application-users.properties\" | \"mgmt-users.properties\" | \"*standalone.xml\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6809","date":"2021-02-25","url_title":"\"public $user =\" | \"public $password = \" | \"public $secret =\" | \"public $db =\" ext:txt | ext:log -git<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6810","date":"2021-02-25","url_title":"intitle:\"PowerLogic ION\" + \"Control\" + \"Diagnostic\" + \"Home\" + \"Maintenance\" + \"Monitoring\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6811","date":"2021-03-01","url_title":"intitle:\"Total Web Solutions\" + \"Meter Name\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6812","date":"2021-03-01","url_title":"inurl:\/calendar\/calendar_form.php<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6813","date":"2021-03-01","url_title":"\"Copyright(C) CONTEC CO.LTD\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11009","js-on"],"author":{"id":"11009","name":"js-on"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6814","date":"2021-03-03","url_title":"intitle:\"Blue Iris Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6815","date":"2021-03-03","url_title":"intitle:\"Remote UI: Login:\" \"System Manager ID:\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6816","date":"2021-03-03","url_title":"intitle:\"Nordex Control\" + \"Wind Farm Total Summary\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6817","date":"2021-03-03","url_title":"intitle:\"Keenetic Web\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6818","date":"2021-03-03","url_title":"inurl:\/main\/main.html \"Administrator Settings\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6819","date":"2021-03-03","url_title":"intitle:\"Advanced Setup - Security - Admin User Name & Password\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6820","date":"2021-03-03","url_title":"site:*.*\/level\/15\/exec\/-\/ \"Exec Configure\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6821","date":"2021-03-03","url_title":"intitle:\"index of\" \"secret.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11017","Vladimir Remenar"],"author":{"id":"11017","name":"Vladimir Remenar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6822","date":"2021-03-05","url_title":"inurl:\/dana-na\/auth\/url_default\/welcome.cgi \"VPN\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6823","date":"2021-03-05","url_title":"site:*.herokuapp.com intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11021","higormelga"],"author":{"id":"11021","name":"higormelga"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6824","date":"2021-03-11","url_title":"intitle:\"Sign in to Cisco Finesse\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6825","date":"2021-03-11","url_title":"site:*.blob.core.windows.net ext:xls | ext:xlsx (login | password | username)<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11021","higormelga"],"author":{"id":"11021","name":"higormelga"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6826","date":"2021-03-16","url_title":"intitle:\"ePMP 2000\" \"notifications\" \"Menu\" -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6827","date":"2021-03-16","url_title":"inurl:pandora_console intitle:\"Pandora FMS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10985","Kike Fontan"],"author":{"id":"10985","name":"Kike Fontan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6828","date":"2021-03-16","url_title":"intext:\"helpdesk software provided by deskpro\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11031","Anon Tuttu Venus"],"author":{"id":"11031","name":"Anon Tuttu Venus"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6829","date":"2021-03-16","url_title":"inurl:\/ics?tool=search<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11032","avi sawade"],"author":{"id":"11032","name":"avi sawade"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6830","date":"2021-03-16","url_title":"inurl:ftp -inurl:(http|https) intext:\"@gmail.com\" intext:subject fwd|confidential|important|CARD|cvv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11033","Aigo"],"author":{"id":"11033","name":"Aigo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6831","date":"2021-03-16","url_title":"intitle:\"ContaCam\" \"Snapshot Image\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6832","date":"2021-03-16","url_title":"inurl:\"login.rsp\" \"Language\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6833","date":"2021-03-18","url_title":"site:*\/tcpipv4.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6834","date":"2021-03-18","url_title":"intitle:\"HD IP Camera\" \"Remember me\" \"User name\" -.com -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6835","date":"2021-03-18","url_title":"inurl:set_config_security.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6836","date":"2021-03-19","url_title":"intitle:\"webcamxp 5\" intext: \"live stream\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11039","Hitesh Parmar"],"author":{"id":"11039","name":"Hitesh Parmar"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6837","date":"2021-03-19","url_title":"inurl:\"userimage.html\" \"Live\" \"Open\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6838","date":"2021-03-19","url_title":"inurl:webdynpro\/dispatcher<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6839","date":"2021-03-19","url_title":"intext:cv OR intext:curriculum vitae AND intext:\"SSN\" ext:doc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11040","cybersecstu"],"author":{"id":"11040","name":"cybersecstu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6840","date":"2021-03-19","url_title":"intitle:\"NUUO Network Video Recorder Login\" \"Language\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6841","date":"2021-03-19","url_title":"inurl:template.gch \"ZTE Corporation.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11041","Cuma KURT"],"author":{"id":"11041","name":"Cuma KURT"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6842","date":"2021-03-19","url_title":"inurl:Main_Login.asp AND intext:\"Sign in with your ASUS router account\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11041","Cuma KURT"],"author":{"id":"11041","name":"Cuma KURT"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6843","date":"2021-03-22","url_title":"inurl:\/view\/viewer_index.shtml<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11043","Tobias Marcotto"],"author":{"id":"11043","name":"Tobias Marcotto"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6844","date":"2021-03-22","url_title":"\"Parent Directory\" AND \"Index of\" AND \"config.php_old\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11041","Cuma KURT"],"author":{"id":"11041","name":"Cuma KURT"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6845","date":"2021-03-22","url_title":"inurl:set_config_networkIP.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6846","date":"2021-03-26","url_title":"intitle:\"Component Browser Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10464","idealphase"],"author":{"id":"10464","name":"idealphase"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6847","date":"2021-03-29","url_title":"site:*\/tcpipv6.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6848","date":"2021-03-29","url_title":"inurl:\/guestimage.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11043","Tobias Marcotto"],"author":{"id":"11043","name":"Tobias Marcotto"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6849","date":"2021-03-29","url_title":"inurl:CFIDE\/adminapi<\/a>","cat_id":["4","Web Server Detection"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6850","date":"2021-03-29","url_title":"inurl:\"telerik.web.ui.webresource.axd?type=rau\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11055","Eray \u00c7ak\u0131n"],"author":{"id":"11055","name":"Eray \u00c7ak\u0131n"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6851","date":"2021-03-29","url_title":"inurl:plc\/webvisu.htm intitle:\"CoDeSys WebVisualization\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6852","date":"2021-03-29","url_title":"inurl:\"\/lib\/editor\/atto\/plugins\/managefiles\/\" | inurl:\"calendar\/view.php?view=month\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6853","date":"2021-04-05","url_title":"inurl:\/javax.faces.resource\/<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11066","Daniel Ashton"],"author":{"id":"11066","name":"Daniel Ashton"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6854","date":"2021-04-05","url_title":"intitle:\"openHAB\" intext:\"Welcome to openHAB\" \"Basic UI\" \"Paper UI\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6855","date":"2021-04-05","url_title":"intext:\"Inserire il proprio codice per accedere al sistema\" \"Inserire codice\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6856","date":"2021-04-05","url_title":"inurl:m_login.htm \"Somfy\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6857","date":"2021-04-09","url_title":"inurl:\"\/intouch-base\/rest\/nlogin\" intitle:\"InTouch\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6858","date":"2021-04-09","url_title":"inurl:\"\/deltaweb\/hmi_login.asp\" intext:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6859","date":"2021-04-09","url_title":"inurl:\"\/index.html\" intitle:\"Unitronics PLC\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6860","date":"2021-04-09","url_title":"intitle:\"Vodafone Vox UI\" | intitle:\"Residential Gateway Login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6861","date":"2021-04-13","url_title":"intitle:\"Properties - Xerox WorkCentre\" \"Machine Model:\" \"Machine Name\" -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6862","date":"2021-04-13","url_title":"inurl:\/wp-content\/uploads\/wp-file-manager-pro<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11076","Aditya Bhosale"],"author":{"id":"11076","name":"Aditya Bhosale"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6863","date":"2021-04-13","url_title":"intitle:\"Polycom Login\" -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6864","date":"2021-04-13","url_title":"inurl:\"\/login.htm\" \"Hitron Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6865","date":"2021-04-13","url_title":"intitle:\"Saia PCD Web-Server\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6866","date":"2021-04-13","url_title":"intitle:\"UniFi Video\" \"login\" \"NVR\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6867","date":"2021-04-13","url_title":"intitle:\"NETSuveillance WEB\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6868","date":"2021-04-13","url_title":"intext:\"Your client connection\" + \"Network name\" + \"Hardware address\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6869","date":"2021-04-13","url_title":"inurl:pas_set_menu.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6870","date":"2021-04-19","url_title":"intitle:\"Sys Name\" System Summary Sensors<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6871","date":"2021-04-19","url_title":"\"# -FrontPage-\" ext:pwd inurl:(service | authors | administrators | users) \"# -FrontPage-\" inurl:service.pwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["9412","Parth S. Patel"],"author":{"id":"9412","name":"Parth S. Patel"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6872","date":"2021-04-19","url_title":"intitle:\"Login\" intext:\"Herospeed Technology\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6873","date":"2021-04-19","url_title":"intitle:\"Epson Web Control\" \"OSD Control Pad\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6874","date":"2021-04-19","url_title":"intitle:\"login\" \"Are you a patient\" \" eRAD\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6875","date":"2021-04-19","url_title":"inurl:wp-content\/uploads\/ intitle:logs<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11080","Gustavo Kuhl"],"author":{"id":"11080","name":"Gustavo Kuhl"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6876","date":"2021-04-19","url_title":"intitle:\"GlassFish Server - Server Running\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6877","date":"2021-04-19","url_title":"intitle:\"Frontier e-HR Login Page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6878","date":"2021-04-19","url_title":"inurl:\/wp-content\/uploads\/wp-file-manager-pro\/fm_backup<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6879","date":"2021-04-19","url_title":"inurl:b2b\/init.do<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6880","date":"2021-04-19","url_title":"intitle:\"Web user login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6881","date":"2021-04-19","url_title":"inurl:\/wp-content\/uploads\/ ext:txt \"username\" AND \"password\" | \"pwd\" | \"pw\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6882","date":"2021-04-19","url_title":"intitle:\"DIAM4 Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6883","date":"2021-04-19","url_title":"intitle:\"Sauter moduWeb - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6884","date":"2021-04-19","url_title":"intitle:\"Greentree eHR\" \"Employee Code\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6885","date":"2021-04-19","url_title":"intitle:\"Payvand PACS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6886","date":"2021-04-19","url_title":"intitle:\"index of\" \"google-services.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11082","Dinesh Kumar"],"author":{"id":"11082","name":"Dinesh Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6887","date":"2021-04-19","url_title":"intitle:\"Index of\" ws_ftp.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11083","Aman Srivastav"],"author":{"id":"11083","name":"Aman Srivastav"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6888","date":"2021-04-19","url_title":"\"citsmart.local\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6889","date":"2021-04-19","url_title":"site:*\/net\/net\/protocol.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6890","date":"2021-04-23","url_title":"intitle:\"HD-Network Real Time Monitoring System\" inurl:\"\/login.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6891","date":"2021-04-23","url_title":"intitle:\"Accueil WAMPSERVER\" intext:\"Configuration Serveur\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6892","date":"2021-04-23","url_title":"intext:\"Please select your account\" intext:\"SSL Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6893","date":"2021-04-23","url_title":"intitle:\"iLo\" \"Hewlett Packard Enterprise Development\" \"Firmware Version\" \" Local user name:\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6894","date":"2021-04-23","url_title":"intitle:\"Milesight Network Camera\" intext:\"Language\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6895","date":"2021-04-28","url_title":"inurl:\"\/domcfg.nsf\" \" Web Server Configuration\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6896","date":"2021-04-28","url_title":"inurl:ip_snmp.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11102","Prakash"],"author":{"id":"11102","name":"Prakash"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6897","date":"2021-04-28","url_title":"intitle:\"Bosch Security Systems\" \"LIVEPAGE\" + \"SETTINGS\" -.net -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6898","date":"2021-04-30","url_title":"intitle:\"NetScaler AAA\" inurl:logon\/LogonPoint\/tmindex.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6899","date":"2021-04-30","url_title":"intitle:\"DD-WRT (build 21061) - Info\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6900","date":"2021-04-30","url_title":"inurl:ip_password.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11102","Prakash"],"author":{"id":"11102","name":"Prakash"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6901","date":"2021-04-30","url_title":"intitle:\"DSM mobile\" intext:\"Loading...\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6902","date":"2021-04-30","url_title":"intitle:\"Miniweb Start Page\" | \"\/CSS\/Miniweb.css\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11105","Brijesh Joshi"],"author":{"id":"11105","name":"Brijesh Joshi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6903","date":"2021-04-30","url_title":"intitle:\"Web Client\" inurl:\"webcamera.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6904","date":"2021-04-30","url_title":"inurl:\/Portal0000.htm<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11105","Brijesh Joshi"],"author":{"id":"11105","name":"Brijesh Joshi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6905","date":"2021-04-30","url_title":"inurl:\/DeviceInformation\/View \"Device Name\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6906","date":"2021-04-30","url_title":"intitle:\"NodeCore PoW Mining Pool\" \"NETWORK\" \"TYPE\" \"POOL ADDRESS\" \"FEE\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6907","date":"2021-04-30","url_title":"intitle:\"Login\" inurl:\"\/simple\/view\/login.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6908","date":"2021-05-03","url_title":"intitle:\"Please Login\" inurl:\"\/remote\/login?lang=en\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6909","date":"2021-05-03","url_title":"intitle:\"index of\" intext:\"client.key.pem\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11109","Ketki Davda"],"author":{"id":"11109","name":"Ketki Davda"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6910","date":"2021-05-03","url_title":"intitle:\"LK IHC controller\" intext:\"LK IHC\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6911","date":"2021-05-03","url_title":"intitle:\"Gophish - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11110","Murat DEM\u0130RC\u0130"],"author":{"id":"11110","name":"Murat DEM\u0130RC\u0130"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6912","date":"2021-05-03","url_title":"inurl:sslvpn_logon.shtml<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11111","Simone Crema"],"author":{"id":"11111","name":"Simone Crema"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6913","date":"2021-05-03","url_title":"intitle:\"Openstage IP Phone User\" \"IPv4\" \"DNS\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6914","date":"2021-05-03","url_title":"intitle:\"ReACT Self-serve\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11112","arnydo"],"author":{"id":"11112","name":"arnydo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6915","date":"2021-05-03","url_title":"inurl:glpi intitle:\"GLPI\" site:.br<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11113","J3di M0nk"],"author":{"id":"11113","name":"J3di M0nk"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6916","date":"2021-05-03","url_title":"intext:\"Cisco Webui - Login\" -www -cisco.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11114","Shezad Master"],"author":{"id":"11114","name":"Shezad Master"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6917","date":"2021-05-03","url_title":"intitle:\"TOTOLINK\" inurl:\"\/login.htm\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11115","Shivani Arya"],"author":{"id":"11115","name":"Shivani Arya"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6918","date":"2021-05-03","url_title":"intitle:\"Current Network Status\" \"Nagios\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6919","date":"2021-05-03","url_title":"intitle:\"grafana\" inurl:\"\/grafana\/login\" \"Forgot your password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6920","date":"2021-05-03","url_title":"\"USB Port 1 (Public Data)\" + \"USB Port 2 (Public Data)\" \"Status\" -pdf<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6921","date":"2021-05-06","url_title":"inurl:\/PRESENTATION\/HTML\/TOP\/PRTINFO.HTML<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6922","date":"2021-05-13","url_title":"inurl:\/PRESENTATION\/EPSONCONNECT<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6923","date":"2021-05-13","url_title":"intext:@print.epsonconnect.com intitle:series<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6924","date":"2021-05-13","url_title":"Google Dork: inurl:\"\/zm\/index.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6925","date":"2021-05-13","url_title":"Google Dork: intitle:\"ZM - Console\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6926","date":"2021-05-13","url_title":"Google Dork: intitle:\"ZM - System Log\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9358","Sohaib E.B."],"author":{"id":"9358","name":"Sohaib E.B."},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6927","date":"2021-05-13","url_title":"inurl:\/login\/?referer=\/admin\/ intext:cradlepoint<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11115","Shivani Arya"],"author":{"id":"11115","name":"Shivani Arya"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6928","date":"2021-05-13","url_title":"allintext:\"Copyright CANON INC\" \"iR-ADV\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11115","Shivani Arya"],"author":{"id":"11115","name":"Shivani Arya"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6929","date":"2021-05-13","url_title":"inurl:\"\/cgi-bin\/luci\" intext:\"Authorization Required\" intitle:\"LuCI\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11115","Shivani Arya"],"author":{"id":"11115","name":"Shivani Arya"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6930","date":"2021-05-14","url_title":"\"Name\" \"Password\" intitle:\"LANCOM 1790VA\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6931","date":"2021-05-14","url_title":"intitle:\"Login\" intext:\"(Moka pot)\" inurl:\"login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6932","date":"2021-05-14","url_title":"intitle:series \"Note: It is recommended to communicate via HTTPS for entering an administrator password.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6933","date":"2021-05-14","url_title":"intitle:\"GLPI - Authentication\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6934","date":"2021-05-14","url_title":"intext:clave inurl:admin.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11126","Aniket Prabhakar"],"author":{"id":"11126","name":"Aniket Prabhakar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6935","date":"2021-05-14","url_title":"inurl:\/PRESENTATION\/PSWD<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6936","date":"2021-05-14","url_title":"intitle:\"Teampass\" intext:\"Server Time\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6937","date":"2021-05-14","url_title":"inurl:\/PRESENTATION\/BONJOUR intitle:Series<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6938","date":"2021-05-18","url_title":"intitle:\"Gargoyle Router Management Utility\" intext:\"Enter Admin Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6939","date":"2021-05-18","url_title":"intitle:\"Yealink\" inurl:\"servlet?m=\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6940","date":"2021-05-18","url_title":"intitle:HP LASERJET PRO MFP inurl:\/SSI\/index.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6941","date":"2021-05-18","url_title":"\"Saferoads VMS\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10746","Strontium"],"author":{"id":"10746","name":"Strontium"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6942","date":"2021-05-18","url_title":"intitle:\"OpenWrt - LuCI\" intext:\"Powered by LuCI | OpenWrt\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6943","date":"2021-05-18","url_title":"filetype:axd inurl:\/elmah.axd<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10791","Prajwal Khante"],"author":{"id":"10791","name":"Prajwal Khante"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6944","date":"2021-05-18","url_title":"intitle:\"Device(\" intext:\"ActiveX Mode (For IE Browser)\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6945","date":"2021-05-18","url_title":"\"Cisco Systems, Inc. All Rights Reserved.\" -cisco.com filetype:jsp<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6946","date":"2021-05-21","url_title":"intext:\"LANCOM 1781VA (over ISDN)\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6947","date":"2021-05-21","url_title":"intitle:\"Web Client for DVR\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6948","date":"2021-05-21","url_title":"intitle:\"SOGo\" site:webmail.*<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6949","date":"2021-05-21","url_title":"intitle:\"Server Backup Manager SE\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6950","date":"2021-05-21","url_title":"intitle:\"Intelbras\" site:*\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6951","date":"2021-05-21","url_title":"intitle:\"Plesk Obsidian\" inurl:login_up.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6952","date":"2021-05-21","url_title":"\"Name\" \"Password\" intitle:\"Business LAN\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6953","date":"2021-05-25","url_title":"inurl:\/portal\/indicate intitle:Remote UI<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11144","Saptarshi Chatterjee"],"author":{"id":"11144","name":"Saptarshi Chatterjee"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6954","date":"2021-05-25","url_title":"inurl:\"web\/database\/selector\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6955","date":"2021-05-25","url_title":"intitle:LANCOM intitle:login \"LANCOM Systems GmbH\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6956","date":"2021-05-25","url_title":"intitle:\"Test Page for the HTTP Server on Fedora\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6957","date":"2021-05-25","url_title":"inurl:mobile.html intitle:webcamXP<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6958","date":"2021-05-25","url_title":"intitle:\"index of\" \"\/.vscode\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6959","date":"2021-05-25","url_title":"inurl:\"wp-content\/plugins\/wp-super-edit\/superedit\/\" | inurl:\"wp-content\/plugins\/wp-super-edit\/superedit\/tinymce_plugins\/mse\/fckeditor\/editor\/filemanager\/upload\/\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6960","date":"2021-05-28","url_title":"intitle:\"supra IPC\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6961","date":"2021-05-28","url_title":"Zenario CMS Login Page<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9719","Harsh Mukeshbhai Joshi"],"author":{"id":"9719","name":"Harsh Mukeshbhai Joshi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6962","date":"2021-05-28","url_title":"inurl:\/index.php\/admin\/authentication\/ intext:clave<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11126","Aniket Prabhakar"],"author":{"id":"11126","name":"Aniket Prabhakar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6963","date":"2021-05-28","url_title":"intitle:\"index of\" intext:\"senha\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11126","Aniket Prabhakar"],"author":{"id":"11126","name":"Aniket Prabhakar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6964","date":"2021-05-28","url_title":"intitle:\"Dell OpenManage Switch Administrator\" intext:\"Type in Username and Password, then click OK\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6965","date":"2021-05-28","url_title":"intext:\"Powered by Synnefo\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6966","date":"2021-05-28","url_title":"inurl:EMSWebClient\/Login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6967","date":"2021-05-28","url_title":"intitle:\"ONU\" intext:\"Please login to continue...\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6968","date":"2021-05-28","url_title":"allintext:\"*.@gmail.com\" OR \"password\" OR \"username\" filetype:xlsx<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11149","Sanem Sudheendra"],"author":{"id":"11149","name":"Sanem Sudheendra"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"6969","date":"2021-05-28","url_title":"intitle:\"Alarm Panel\" intext:\"Climax Tech. Co., Ltd.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6970","date":"2021-05-28","url_title":"intitle:\"webcamxp\" \"Flash JPEG Stream\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6971","date":"2021-06-01","url_title":"\"Username\" \"Password\" \"ZTE Corporation. All rights reserved.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6972","date":"2021-06-01","url_title":"intitle:\"WF Series\" inurl:PRTINFO.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6973","date":"2021-06-01","url_title":"\"NETGEAR, Inc. All rights reserved\" intitle:\"Netgear Prosafe Plus Switch\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6974","date":"2021-06-01","url_title":"intitle:\"Remote UI\" intext:\"Printer status\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6975","date":"2021-06-01","url_title":"intitle:\"::: ACEmanager :::\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6976","date":"2021-06-01","url_title":"intext:\"CAD Media Log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11070","Issac Briones"],"author":{"id":"11070","name":"Issac Briones"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"6977","date":"2021-06-01","url_title":"intitle:\"Camera Status\" inurl:\/control\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6978","date":"2021-06-01","url_title":"inurl:wp-content\/plugins\/1-flash-gallery<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11154","Rutvik Jaini"],"author":{"id":"11154","name":"Rutvik Jaini"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6979","date":"2021-06-01","url_title":"inurl:\"\/wp-content\/plugins\/123ContactForm<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11154","Rutvik Jaini"],"author":{"id":"11154","name":"Rutvik Jaini"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6980","date":"2021-06-03","url_title":"intitle:\"Scalance web management\" \"Switch to insecure HTTP\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6981","date":"2021-06-03","url_title":"intitle:\"Solar-Log\u2122\" intext:\"Build Revision\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6982","date":"2021-06-03","url_title":"intitle:\"3CX Phone System Management Console\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6983","date":"2021-06-03","url_title":"site:.gov.co intitle:Index of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11158","Om Satyarthi"],"author":{"id":"11158","name":"Om Satyarthi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6984","date":"2021-06-03","url_title":"intitle:\"Login\" inurl:web\/frame\/login.html?ssl=<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6985","date":"2021-06-03","url_title":"inurl:\"\/web\/guest\/en\/websys\/webArch\/mainFrame.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6986","date":"2021-06-07","url_title":"site:*\/phpmyadmin\/server_sql.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6987","date":"2021-06-07","url_title":"intitle:\"Huawei Inner Web\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6988","date":"2021-06-07","url_title":"intitle:\"Viewer for Samsung NVR\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11041","Cuma KURT"],"author":{"id":"11041","name":"Cuma KURT"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6989","date":"2021-06-07","url_title":"intitle:\"myhome\" intext:\"Tilgin. All rights reserved. Copyright and Trademark.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6990","date":"2021-06-07","url_title":"intitle:\"Icecast Streaming Media Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6991","date":"2021-06-07","url_title":"\"Yeastar Information Technology Co., Ltd. All Rights Reserved.\" -yeastar.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6992","date":"2021-06-07","url_title":"intitle:LANCOM \"A webbrowser with active JavaScript support is required.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6993","date":"2021-06-07","url_title":"intitle:\"Ubiquiti\" intext:\"Please login to manage your wireless device.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"6994","date":"2021-06-07","url_title":"intitle:(\"Canon\" + \"series Network Configuration\" \"Basic Information\") + \"JavaScript is not enabled\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"6995","date":"2021-06-09","url_title":"intitle:\"Welcome to WildFly\" intext:\"Administration Console\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"6996","date":"2021-06-09","url_title":"site:*\/phpmyadmin\/server_privileges.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6997","date":"2021-06-09","url_title":"inurl:phpmyadmin\/sql.php?server=1<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"6998","date":"2021-06-09","url_title":"inurl:wp-content\/plugins\/Ultimate-member<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11165","cleverfox"],"author":{"id":"11165","name":"cleverfox"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"6999","date":"2021-06-09","url_title":"inurl:ALFA_DATA intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11166","Snowglobe_io"],"author":{"id":"11166","name":"Snowglobe_io"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7000","date":"2021-06-09","url_title":"inurl:\/wp-content\/plugins\/wpdiscuz\/<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"7001","date":"2021-06-11","url_title":"intitle:\"Webmodule\" inurl:\"\/webmodule-ee\/login.seam\" \"Version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7002","date":"2021-06-11","url_title":"intitle:\"GLPI - \u0410\u0443\u0442\u0435\u043d\u0442\u0438\u0444\u0438\u043a\u0430\u0446\u0438\u044f\" intext:\"GLPI Copyright\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7003","date":"2021-06-11","url_title":"inurl:\/wp-content\/uploads\/ \"phpMyAdmin SQL Dump\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11172","Robotshell"],"author":{"id":"11172","name":"Robotshell"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7004","date":"2021-06-11","url_title":"inurl:\/wp-content\/uploads\/wpdm-cache<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7005","date":"2021-06-11","url_title":"intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7006","date":"2021-06-11","url_title":"site:*\/phpmyadmin\/server_databases.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7007","date":"2021-06-18","url_title":"intitle:\"login - otrs\" \"Login\" \"Powered by OTRS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7008","date":"2021-06-25","url_title":"inurl:\"\/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7009","date":"2021-06-25","url_title":"intitle:\"Plesk\" inurl:\"\/login_up.php3\" \"Parallels IP Holdings GmbH\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7010","date":"2021-06-25","url_title":"inurl \/editor\/filemanager\/connectors\/uploadtest.html<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7011","date":"2021-06-25","url_title":"intitle:\"ISPConfig\" \"Powered by ISPConfig\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7012","date":"2021-07-02","url_title":"intitle:\"ZAP Scanning Report\" + \"Alert Detail\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"7013","date":"2021-07-02","url_title":"inurl:\/web-ftp.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7014","date":"2021-07-02","url_title":"intitle:\"index of\" \"\/configs\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7015","date":"2021-07-02","url_title":"intitle:\"XVR LOGIN\" inurl:\"\/login.rsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7016","date":"2021-07-02","url_title":"intitle:\"iMana 200 login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7017","date":"2021-07-02","url_title":"inurl:\"serverpush.htm\" \"IP Camera\" intext:\"Foscam\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7018","date":"2021-07-20","url_title":"intitle:\"WebMO Login\" inurl:\/~webmo\/cgi-bin\/login.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11224","Sarmad Khan"],"author":{"id":"11224","name":"Sarmad Khan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7019","date":"2021-07-20","url_title":"intitle:\"CPU-Modul TROVIS 6610\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7020","date":"2021-07-20","url_title":"inurl:\/psp\/ intext:\"ORACLE PEOPLESOFT\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11224","Sarmad Khan"],"author":{"id":"11224","name":"Sarmad Khan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7021","date":"2021-07-20","url_title":"intitle:\"Nutanix Web Console\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7022","date":"2021-07-21","url_title":"intitle:\"Identity Services Engine\" inurl:login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7023","date":"2021-07-21","url_title":"site:*.zendesk.com\/auth\/v2\/login\/registration<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10594","Ritesh Gohil"],"author":{"id":"10594","name":"Ritesh Gohil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7024","date":"2021-07-21","url_title":"intext:\"Switch Administrator\" inurl:config\/log_off_page<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7025","date":"2021-07-21","url_title":"index of storage\/oauth-private.key<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9685","Osman Arif"],"author":{"id":"9685","name":"Osman Arif"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7026","date":"2021-07-21","url_title":"intitle:\"Cambium\" inurl:top.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7027","date":"2021-07-21","url_title":"inurl:top.cgi intitle:\"Motorola ptp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7028","date":"2021-07-21","url_title":"intitle:\"vood Residential gateway\" inurl:vood\/cgi-bin\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7029","date":"2021-07-22","url_title":"intitle:\"routeros\" \"sophia\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"7030","date":"2021-07-22","url_title":"intitle:\"index of\" \"db.sqlite3\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7031","date":"2021-07-22","url_title":"inurl:\"pages\/sdcall\/Login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7032","date":"2021-07-22","url_title":"intext:\"Egardia & WoonVeilig\" -site:\"linkedin.*\" -\"data-lead.com\" -\"getemail.io\" -\"holaconnect.com\" -\"kzhead.info\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7033","date":"2021-07-22","url_title":"intext:Paessler AG - The Network Monitoring Company inurl:\/index.htm intitle:\"Welcome | PRTG Network Monitor\" -\"User Manual\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7034","date":"2021-07-22","url_title":"intitle:\"Index of\" site:.gov intext:\"Server at\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7035","date":"2021-07-22","url_title":"intitle:\"index of\" \"\/sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7036","date":"2021-07-22","url_title":"intext:\"Lancom\" intitle:\"Router - Login\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7037","date":"2021-07-22","url_title":"\"FM Monitoring Receiver\" intitle:\"login\" \"welcome!\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7038","date":"2021-07-23","url_title":"inurl:\/UserLogin intitle:\"::PayTV SMS::\" \"Aplomb Technology\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7039","date":"2021-07-23","url_title":"intitle:\"index of\" \"ssh_host_rsa_key\" + \"ssh_host_rsa_key.pub\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7040","date":"2021-07-23","url_title":"inurl:\/wp-content\/uploads\/data.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7041","date":"2021-07-23","url_title":"intext:\"SGP\" inurl:\/accounts\/login?next=\/admin\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7042","date":"2021-07-23","url_title":"intitle:\"Welcome\" intext:\"LiteSpeed Technologies, Inc. All Rights Reserved.\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7043","date":"2021-07-23","url_title":"intext:\"Live View\" inurl:ui3.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7044","date":"2021-07-23","url_title":"inurl:\"\/tips\/tipsLogin.action\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7045","date":"2021-08-12","url_title":"\"Not for Public Release\" + \"Confidential\" ext:pdf | ext:doc | ext:xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7046","date":"2021-08-12","url_title":"intitle:\"Grandstream Device Configuration\" (intext:password & intext:\"Grandstream Device Configuration\" & intext:\"Grandstream Networks\" | inurl:cgi-bin) -.com|org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7047","date":"2021-08-13","url_title":"intitle:\"index of\" \"contacts.txt\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["11000","Axel Meneses"],"author":{"id":"11000","name":"Axel Meneses"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"7048","date":"2021-08-13","url_title":"inurl:\/inicis\/ ext:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7049","date":"2021-08-13","url_title":"intext:\"-----BEGIN CERTIFICATE-----\" ext:txt<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"7050","date":"2021-08-20","url_title":"intitle:\"3G wireless gateway\" \"login\" intext:\"huawei technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7051","date":"2021-08-20","url_title":"intitle:\"lg smart ip device\" -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7052","date":"2021-08-20","url_title":"intitle:\"7100 login\" \"lancom\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7053","date":"2021-08-20","url_title":"intitle:\"ADB Broadband\" login intext:\"ADB Broadband S.p.A\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7054","date":"2021-08-20","url_title":"intitle:\"MediaAccess Gateway - Login\" \"access your MediaAccess Gateway\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7055","date":"2021-08-20","url_title":"intitle:\"ADMINISTRATOR LOGIN\" inurl:adminlogin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11149","Sanem Sudheendra"],"author":{"id":"11149","name":"Sanem Sudheendra"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7056","date":"2021-08-20","url_title":"intitle:\"geovision inc.\" inurl:login.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7057","date":"2021-08-20","url_title":"intitle:\"KNX-IP-Gateway Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7058","date":"2021-08-20","url_title":"intitle:\"DGS-3100 Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7059","date":"2021-08-20","url_title":"allintext:Welcome to the LabTech Web Portal<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11256","Kamran Saifullah"],"author":{"id":"11256","name":"Kamran Saifullah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7060","date":"2021-08-20","url_title":"intitle:\"Vue Element Admin\" intext:\"Username : admin\" OR intext:\"Username : editor\" OR intext:\"Password : any\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11257","Naveen Prakaasham"],"author":{"id":"11257","name":"Naveen Prakaasham"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7061","date":"2021-08-20","url_title":"intitle:\"web admin login\" \"Huawei Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7062","date":"2021-08-20","url_title":"intitle:\"Login - Hitron technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7063","date":"2021-08-20","url_title":"intitle:\"Video web server\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7064","date":"2021-08-20","url_title":"intitle:\"vigor login page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7065","date":"2021-08-20","url_title":"inurl:prweb\/PRAuth<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7066","date":"2021-08-20","url_title":"inurl:\/multi.html intitle:webcam<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7067","date":"2021-08-20","url_title":"intext:\"developed and maintained by Netgate\" intitle:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7068","date":"2021-08-20","url_title":"intitle:\"web server login\" intext:\"site ip\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7069","date":"2021-08-20","url_title":"intitle:\"system login\" \"Drake Holdings\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7070","date":"2021-08-20","url_title":"inurl:mailscanner intitle:\"mailwatch login page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7071","date":"2021-08-20","url_title":"inurl:device_status.html \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7072","date":"2021-08-20","url_title":"inurl:\/hp\/device\/SignIn\/<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7073","date":"2021-08-23","url_title":"intitle:\"DEVICE\" \"Real-time IP Camera Monitoring System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7074","date":"2021-08-23","url_title":"inurl:openam\/XUI<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11258","Nijin K"],"author":{"id":"11258","name":"Nijin K"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7075","date":"2021-08-23","url_title":"intitle:\"Mail2000 Message System\" \"Openfind Information\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7076","date":"2021-08-23","url_title":"inurl:filemanager\/upload\/asp\/ \"index of\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7077","date":"2021-08-23","url_title":"inurl:\"serverpush.htm\" intext:\"Foscam\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7078","date":"2021-08-23","url_title":"inurl:auth\/login?returnUrl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7079","date":"2021-08-23","url_title":"inurl:wp-content\/plugins\/modern-events-calendar-lite<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11259","Pratik Gaikwad"],"author":{"id":"11259","name":"Pratik Gaikwad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7080","date":"2021-08-23","url_title":"intitle:\"Login\" intext:\"IP Surveillance for Your Life\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7081","date":"2021-08-23","url_title":"intitle:\"R WebServer\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7082","date":"2021-08-23","url_title":"intitle:\"login\" inurl:\"idp\/profile\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11118","Abhijit Gaikwad"],"author":{"id":"11118","name":"Abhijit Gaikwad"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7083","date":"2021-08-23","url_title":"inurl:\/view.htm?mode=l<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7084","date":"2021-08-23","url_title":"inurl:ui3.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7085","date":"2021-08-23","url_title":"intitle:\"Blue Iris Remote View\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7086","date":"2021-08-23","url_title":"inurl:\"jpegpush.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7087","date":"2021-08-23","url_title":"inurl:oauth2\/v2.0\/authorize<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7088","date":"2021-08-23","url_title":"\"Network State: Network Ready. Network Channel:\" intitle:ACEManager<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7089","date":"2021-08-23","url_title":"inurl:\"admin\/public\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7090","date":"2021-08-23","url_title":"intitle:\"xerox\" inurl:i_index<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7091","date":"2021-08-23","url_title":"intitle:\"Cisco ASDM\" inurl:\"admin\/public\/index.html\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7092","date":"2021-08-23","url_title":"inurl:\"pis\/login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7093","date":"2021-08-23","url_title":"\"IPECS\" inurl:a_index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7094","date":"2021-08-23","url_title":"intext:\"Login to Frappe\" +\"Forgot Password?\" +\"Reset Password\" inurl:login -intitle:\"My utm\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7095","date":"2021-08-23","url_title":"intitle:\"weblogic\" login intext:\"footer powered by\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7096","date":"2021-08-23","url_title":"intitle:\"Webmail Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7097","date":"2021-08-23","url_title":"intitle:\"Welcome to\" intext:\"configuration interface\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7098","date":"2021-08-23","url_title":"intitle:\"Powered by Deepija Telecom\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7099","date":"2021-08-23","url_title":"intext:\"2009 PLANET Technology Corporation\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7100","date":"2021-08-23","url_title":"intitle:\"idrac7 - Login\" inurl:login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7101","date":"2021-08-23","url_title":"intitle:\"ovislink\" inurl:login intext:\"My Resource\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7102","date":"2021-08-23","url_title":"intitle:\"Web Viewer for Samsung DVR\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7103","date":"2021-08-23","url_title":"intitle:\"Web Viewer\" inurl:auth_index.htm<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7104","date":"2021-08-23","url_title":"intitle:\"Asus Login\" inurl:Main_Login.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7105","date":"2021-08-23","url_title":"intitle:\"Wireless router\" inurl:login.htm -.com|ca<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7106","date":"2021-08-23","url_title":"intitle:\"Synology Disk Station\" intext:\"System administrator\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7107","date":"2021-08-23","url_title":"intitle:\"SonicWall Network Security Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7108","date":"2021-08-23","url_title":"intitle:\"Seagate NAS -\" \"login\" intext:\"Language.\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7109","date":"2021-08-23","url_title":"intitle:\"Prolink\" inurl:login.htm -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7110","date":"2021-08-23","url_title":"intitle:\"prestige\" intext:\"Enter Password and click Login\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7111","date":"2021-08-23","url_title":"intitle:\"PRTG Network Monitor\" inurl:index.htm intext:\"Password\" -inurl:prtg<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7112","date":"2021-08-23","url_title":"intitle:\"PBX Login\" -inurl:pbx|pbxlogin -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7113","date":"2021-08-23","url_title":"intitle:\"Netgear System Login\" intext:\"system name\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7114","date":"2021-08-23","url_title":"intitle:\"Mitel Standard Linux: Login Page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7115","date":"2021-08-23","url_title":"intitle:\"ManageEngine ServiceDesk Plus\" \"domain\" intext:\"ManageEngine ServiceDesk Plus\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7116","date":"2021-08-24","url_title":"intitle:\"WEB SERVICE\" \"Modify Admin Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7117","date":"2021-08-24","url_title":"intitle:\"Lantronix\" intext:\"Lantronix, Inc\" \"login to\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7118","date":"2021-08-24","url_title":"intitle:\"LaCie\" \"login\" intext:\"Remember me\" \"Connect to\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7119","date":"2021-08-24","url_title":"intitle:\"Login - Ipswitch WhatsUp Professional\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7120","date":"2021-08-24","url_title":"intitle:\"Login\" inurl:\"view\/login.html\" \"Huawei Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7121","date":"2021-08-24","url_title":"inurl:Login.aspx intitle:\":::Login:::\" \"RM\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7122","date":"2021-08-24","url_title":"intitle:\"IBM iNotes Login\" \"Ultralite Login Screen\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7123","date":"2021-08-24","url_title":"Jira login intext:v8.3.2<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11261","tamimhasan404"],"author":{"id":"11261","name":"tamimhasan404"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7124","date":"2021-08-24","url_title":"intitle:\"Web Admin login\" intext:\"Huawei Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7125","date":"2021-08-24","url_title":"intitle:\"Hello! Welcome to Synology Web Station!\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7126","date":"2021-08-24","url_title":"intitle:\"Log In - Seafile Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7127","date":"2021-08-24","url_title":"inurl:\"webconsole\/webpages\/login.jsp\" +intitle:\"Sophos\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11262","hummerston"],"author":{"id":"11262","name":"hummerston"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7128","date":"2021-08-24","url_title":"intitle:\"WHM Login\" intext:\"cPanel, L.L.C. \" +\"Change locale\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7129","date":"2021-08-24","url_title":"intitle:\"index of\" \"contacts.vcf\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["10258","Hilary Soita"],"author":{"id":"10258","name":"Hilary Soita"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7130","date":"2021-08-24","url_title":"intitle:\"Honeywell XL Web Controller\" intext:\"systemadmin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7131","date":"2021-08-25","url_title":"intext:\"powered by enboard\" \"portal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11264","Hindustani Hacker"],"author":{"id":"11264","name":"Hindustani Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7132","date":"2021-08-25","url_title":"inurl:users\/password\/new<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11265","Vaibhav Kumar Srivastava"],"author":{"id":"11265","name":"Vaibhav Kumar Srivastava"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7133","date":"2021-08-25","url_title":"intitle:index.of (inurl:admin | intitle:admin)<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11266","Saurabh Gupta"],"author":{"id":"11266","name":"Saurabh Gupta"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7134","date":"2021-08-26","url_title":"intitle:\"BoardPAC - Board Paper and Credit Proposal Management System\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9719","Harsh Mukeshbhai Joshi"],"author":{"id":"9719","name":"Harsh Mukeshbhai Joshi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7135","date":"2021-08-27","url_title":"intitle:\"Polycom Login\" inurl:\"\/login.html\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7136","date":"2021-08-31","url_title":"intext:\"amcrest\" \"Invalid login credentials\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7137","date":"2021-08-31","url_title":"intext:\"Powered by Bitnami Redmine Stack\" inurl:\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11271","Inderjeet Singh"],"author":{"id":"11271","name":"Inderjeet Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7138","date":"2021-08-31","url_title":"inurl:\/nphMotionJpeg?Resolution=<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7139","date":"2021-08-31","url_title":"Dork:- intitle:*admin (inurl:login)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11272","Durgesh Gupta"],"author":{"id":"11272","name":"Durgesh Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7140","date":"2021-08-31","url_title":"site:*\/JIRA\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11275","Siddesh Sapkal"],"author":{"id":"11275","name":"Siddesh Sapkal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7141","date":"2021-09-01","url_title":"site:pastebin.com intitle:\"password\" 2021<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10166","Deepak Kumar"],"author":{"id":"10166","name":"Deepak Kumar"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7142","date":"2021-09-01","url_title":"intitle:untitled filetype:xls intext:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11265","Vaibhav Kumar Srivastava"],"author":{"id":"11265","name":"Vaibhav Kumar Srivastava"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7143","date":"2021-09-01","url_title":"site:gov.in intitle: admin login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7144","date":"2021-09-01","url_title":"inurl:login.php site:.nl<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7145","date":"2021-09-02","url_title":"inurl:hp\/device\/webAccess<\/a>","cat_id":["13","Various Online Devices"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7146","date":"2021-09-02","url_title":"intitle:\"NetBiter\" intext:\"based on NetBiter\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7147","date":"2021-09-02","url_title":"site:login.microsoftonline.com -error<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11279","Brahmaraj Rathod"],"author":{"id":"11279","name":"Brahmaraj Rathod"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7148","date":"2021-09-02","url_title":"intitle:\"setup\" \"Network setup\" \"DHCP Client ID\" -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7149","date":"2021-09-02","url_title":"inurl \"\/admin\/index.php\" username=admin&password=password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7150","date":"2021-09-02","url_title":"inurl:\/about site:*.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11284","sarthi shinde"],"author":{"id":"11284","name":"sarthi shinde"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7151","date":"2021-09-02","url_title":"inurl:\/login site:.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11284","sarthi shinde"],"author":{"id":"11284","name":"sarthi shinde"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7152","date":"2021-09-02","url_title":"inurl:\"\/userportal\/webpages\/myaccount\/login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7153","date":"2021-09-06","url_title":"inurl \/admin\/login.php intitle panel admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7154","date":"2021-09-06","url_title":"site:*\/admin.php inurl:files<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7155","date":"2021-09-06","url_title":"intitle:\"TD-W9970\" intext:\"Model No. TD-W9970\" -tp-link.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7156","date":"2021-09-06","url_title":"inurl:login\/forgotten<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11265","Vaibhav Kumar Srivastava"],"author":{"id":"11265","name":"Vaibhav Kumar Srivastava"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7157","date":"2021-09-06","url_title":"intitle:\"Users\" intext:\"Read License\" intext:\"vtiger.com\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7158","date":"2021-09-06","url_title":"intext:\"Please enter the device's administrator password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7159","date":"2021-09-06","url_title":"intitle:\"Router Access\" inurl:Router_Login.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7160","date":"2021-09-06","url_title":"intitle:\"IP CAMERA\" \"User Login\" \"User Name\" \"Password\" \"Preview Stream\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7161","date":"2021-09-06","url_title":"site:\".edu\" intitle:\"admin login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7162","date":"2021-09-07","url_title":"Inurl:login.rsp \"User name\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7163","date":"2021-09-07","url_title":"intitle:\"Welcome-netis Wireless\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7164","date":"2021-09-07","url_title":"intitle:\"fdt\" intext:\"Remember me\" \"Username\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7165","date":"2021-09-07","url_title":"site:\".uk\" intitle:\"admin login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7166","date":"2021-09-08","url_title":"intext:\"Welcome to ZXHN H198A\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7167","date":"2021-09-08","url_title":"site:\".ae\" intitle:\"admin login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7168","date":"2021-09-08","url_title":"site:\".au\" intitle:\"admin login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7169","date":"2021-09-08","url_title":"intitle:\"Icecast Streaming Media Server\" \"Icecast2 Status\" -.com<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7170","date":"2021-09-08","url_title":"\"Desktop\" \"Simple\" \"Responsive\" intitle:\"Controllr\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7171","date":"2021-09-09","url_title":"\/inurl:upload site:doxbin.org ~password<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11291","Ujas Dhami"],"author":{"id":"11291","name":"Ujas Dhami"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7172","date":"2021-09-09","url_title":"cms +inurl:login +site:\"gov.in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11291","Ujas Dhami"],"author":{"id":"11291","name":"Ujas Dhami"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7173","date":"2021-09-09","url_title":"intitle:\"WATTrouter\" \"SYSTEM WEB INTERFACE\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7174","date":"2021-09-09","url_title":"inurl:(\"administrator\/login.aspx\" OR \"admin\/login.aspx\") +site:.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11291","Ujas Dhami"],"author":{"id":"11291","name":"Ujas Dhami"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7175","date":"2021-09-09","url_title":"filetype:xlsx intext:\"gmail.com\" OR \"hotmail.com\" site:gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11291","Ujas Dhami"],"author":{"id":"11291","name":"Ujas Dhami"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7176","date":"2021-09-09","url_title":"intext:\"Atlassian Jira Project Management Software\" Jira login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11292","KnoxPro BugHunter"],"author":{"id":"11292","name":"KnoxPro BugHunter"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7177","date":"2021-09-10","url_title":"intext:\"Admin Login\" inurl:\"\/login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11291","Ujas Dhami"],"author":{"id":"11291","name":"Ujas Dhami"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7178","date":"2021-09-10","url_title":"intitle:\"Gitea\" \"This website works better with JavaScript\" \"sign in\" \" Home\" \"Explore\"-.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7179","date":"2021-09-10","url_title":"intitle:\"F660\" intext:\"ZTE Corporation. All rightsreserved.\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11293","Herve Yao Nyhl"],"author":{"id":"11293","name":"Herve Yao Nyhl"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7180","date":"2021-09-10","url_title":"intitle:\"MultiView\" \"MultiView Events\" \"MOBOTIX\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7181","date":"2021-09-10","url_title":"inurl:login intext:\"Powered by Plone & Python\" -plone.org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7182","date":"2021-09-10","url_title":"inurl:\"\/bitrix\/admin\/\" intitle:\"Autorisation\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11293","Herve Yao Nyhl"],"author":{"id":"11293","name":"Herve Yao Nyhl"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7183","date":"2021-09-10","url_title":"inurl \/admin\/login intitle panel admin site:\"*.in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11284","sarthi shinde"],"author":{"id":"11284","name":"sarthi shinde"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7184","date":"2021-09-10","url_title":"intitle:\"admin panel\" OR intitle:\"request password\" intext:\"email address\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11294","Gonzalo Carrasco"],"author":{"id":"11294","name":"Gonzalo Carrasco"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7185","date":"2021-09-10","url_title":"intitle:\"admin login\" site:.gov<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7186","date":"2021-09-10","url_title":"intitle:\"faculty login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7187","date":"2021-09-10","url_title":"\"Router Name\" \"Router Model\" \"LAN MAC\" \"WAN MAC\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7188","date":"2021-09-10","url_title":"intitle:\"D-LINK CORPORATION, INC\" intext:\"D-Link Corporation, Inc.\" -dlink.ca<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7189","date":"2021-09-10","url_title":"intitle:\"Login\" intext:\"PLANET Technology Corporation. All rights reserved.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7190","date":"2021-09-13","url_title":"site:wiki.*.com inurl:login.action<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11279","Brahmaraj Rathod"],"author":{"id":"11279","name":"Brahmaraj Rathod"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7191","date":"2021-09-13","url_title":"inurl:login_fail.asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7192","date":"2021-09-13","url_title":"\"Welcome to Polycom Web Configuration Utility\" \"Login as\" \"Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7193","date":"2021-09-13","url_title":"intitle:\"MedDream\" \"Softneta\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7194","date":"2021-09-13","url_title":"filetype:log username admin<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11297","Rohit Singh"],"author":{"id":"11297","name":"Rohit Singh"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7195","date":"2021-09-14","url_title":"allintext:adhaar filetype:xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10506","Seecko Das"],"author":{"id":"10506","name":"Seecko Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7196","date":"2021-09-14","url_title":"intitle:\"TestRail\" inurl:\"\/index.php?\/auth\/login\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11298","Vismit Rakhecha"],"author":{"id":"11298","name":"Vismit Rakhecha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7197","date":"2021-09-14","url_title":"intitle:\"index of\" \"schema.sql\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7198","date":"2021-09-14","url_title":"intitle:\"JUNG KNX Smart-Panel\" \"JUNG Single Regular\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7199","date":"2021-09-14","url_title":"\"Username\" \"Password\" \"This system is for authorized use only.\" intitle:\"Gaia\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7200","date":"2021-09-14","url_title":"intext:\"This page displays the general system information of the print server.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7201","date":"2021-09-14","url_title":"\"Language\" \"SIM NUM\" \"DEV NUM\" intitle:\"mdvr\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7202","date":"2021-09-14","url_title":"inurl:(\"admin\/password.php\") +site:.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11299","Sanjay Singh"],"author":{"id":"11299","name":"Sanjay Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7203","date":"2021-09-14","url_title":"intitle:\"admin login\" site:.gov<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7204","date":"2021-09-14","url_title":"intitle:\"faculty login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7214","date":"2021-09-14","url_title":"cms inurl:login site:\"gov.ae\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7215","date":"2021-09-14","url_title":"intitle:\"Device(Foscam)\" \"Real-time IP Camera Monitoring System\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7206","date":"2021-09-14","url_title":"intitle:\"SoundTouch Access Point Setup\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7207","date":"2021-09-14","url_title":"site:.com inurl:(\"administrator\/login.php\" OR \"admin\/login.php\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11300","Madan Kumawat"],"author":{"id":"11300","name":"Madan Kumawat"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7208","date":"2021-09-14","url_title":"intitle:\"Bose SoundTouch Wi-Fi Music System Setup\" inurl:\"\/setup\/index.asp\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7209","date":"2021-09-14","url_title":"intitle:\"D-link\" intext:\"SharePort Web Access\" \"Hardware Version\" \"Firmware Version\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7210","date":"2021-09-14","url_title":"\"index of \/\" intext:wp-config \"zip\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11301","morningst4r"],"author":{"id":"11301","name":"morningst4r"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7211","date":"2021-09-14","url_title":"inurl:destination=portals<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11265","Vaibhav Kumar Srivastava"],"author":{"id":"11265","name":"Vaibhav Kumar Srivastava"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7212","date":"2021-09-14","url_title":"Pages Containing Login Portals<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11302","Bilal Qureshi"],"author":{"id":"11302","name":"Bilal Qureshi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7213","date":"2021-09-14","url_title":"site:pastebin.com intext:\"password\" | intitle:\"password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7216","date":"2021-09-14","url_title":"intitle:\"Zimbra Web Client Sign In\" \"Synacor\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7217","date":"2021-09-14","url_title":"intitle:\"login\" \"Clare Controls LLC\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7218","date":"2021-09-14","url_title":"inurl: \/ftp intitle:\"office\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11304","Lawrence March"],"author":{"id":"11304","name":"Lawrence March"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7224","date":"2021-09-15","url_title":"intitle:\"ACEmanager\" \"ALEOS Version\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7225","date":"2021-09-15","url_title":"site:\".om\" intitle:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7220","date":"2021-09-15","url_title":"\"Datamanager\" \"Devices\" \"Reports\" \"Alarm\" \"Log\" \"Service\" \"Gp Run-On\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7221","date":"2021-09-15","url_title":"intitle:\"admin login\" site:.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11307","Priya Dalal"],"author":{"id":"11307","name":"Priya Dalal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7222","date":"2021-09-15","url_title":"intitle:\"yawcam\" \"It's a webcam!\" \"user\" \"pass\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7223","date":"2021-09-15","url_title":"intitle:\"admin login\" site:.org<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11308","Bhavin Amesara"],"author":{"id":"11308","name":"Bhavin Amesara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7226","date":"2021-09-15","url_title":"intitle:\"Login - splunk\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7227","date":"2021-09-15","url_title":"intitle:\"oracle login\" site:.gov<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7228","date":"2021-09-15","url_title":"inurl:employee-login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7229","date":"2021-09-15","url_title":"intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7230","date":"2021-09-16","url_title":"inurl:login intext:\" fiesta login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11303","Saiju Pillai"],"author":{"id":"11303","name":"Saiju Pillai"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7231","date":"2021-09-16","url_title":"intitle:\"admin login\" site:.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11307","Priya Dalal"],"author":{"id":"11307","name":"Priya Dalal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7232","date":"2021-09-16","url_title":"\" Stanford CoreNLP \" \"Visualisation provided using the brat visualisation\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7233","date":"2021-09-16","url_title":"intitle:\"ipMonitor - Log in\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7234","date":"2021-09-16","url_title":"intitle:\"Codian MCU\" \"MCU\" \"Home Streaming Conferences\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7235","date":"2021-09-16","url_title":"Google Dork: inurl:\"admin\/login\" site:\".gov.in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11308","Bhavin Amesara"],"author":{"id":"11308","name":"Bhavin Amesara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7236","date":"2021-09-16","url_title":"intext:\"amcrest\" \"Invalid login credentials\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7237","date":"2021-09-16","url_title":"intitle: \"Index of\" inurl:fileadmin<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11309","Tanvir Imon"],"author":{"id":"11309","name":"Tanvir Imon"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7238","date":"2021-09-16","url_title":"intitle:\"nPerfServer\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7239","date":"2021-09-16","url_title":"intitle:\"index of\" \"\/views\/auth\/passwords\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7240","date":"2021-09-16","url_title":"inurl:quicklinks.aspx<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10744","Abishekraghav Murugeashan"],"author":{"id":"10744","name":"Abishekraghav Murugeashan"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"7241","date":"2021-09-16","url_title":"intitle:\"Domain Default page\" \"Parallels IP Holdings GmbH\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7242","date":"2021-09-16","url_title":"inurl:\/controlmenu.htm<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7243","date":"2021-09-16","url_title":"intitle:\"jaeger UI\" inurl:trace<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10088","Mohammed*_*"],"author":{"id":"10088","name":"Mohammed*_*"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"7244","date":"2021-09-16","url_title":"intext:\"SECRET_KEY=\" site:pastebin.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7245","date":"2021-09-16","url_title":"intext:\"private_key=\" site:pastebin.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7246","date":"2021-09-16","url_title":"intitle:\"Pyramid Debug Toolbar\" inurl:_debug_toolbar<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7247","date":"2021-09-16","url_title":"intitle:\"CirCarLife Scada\" inurl:\/html\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7248","date":"2021-09-16","url_title":"\"enable secret 5\" ext:txt | ext:cfg<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7249","date":"2021-09-17","url_title":"intitle:\"index of\" \"\/webpack-dev-server\/ssl\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7250","date":"2021-09-17","url_title":"inurl:wp-config.php.save<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11310","Mohsin Khan"],"author":{"id":"11310","name":"Mohsin Khan"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7251","date":"2021-09-17","url_title":"intitle:\"index of\" \"\/homedir\/etc\/\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11311","Chahine Boutighane"],"author":{"id":"11311","name":"Chahine Boutighane"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7252","date":"2021-09-17","url_title":"intitle:\"index of\" AND inurl:magento AND inurl:\/dev<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11279","Brahmaraj Rathod"],"author":{"id":"11279","name":"Brahmaraj Rathod"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7253","date":"2021-09-17","url_title":"intitle:\"index of\" \"private\/log\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11312","Rahul Kumar"],"author":{"id":"11312","name":"Rahul Kumar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7254","date":"2021-09-17","url_title":"intitle:\"index of\" \"\/wp-content\/uploads\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11314","Chrish"],"author":{"id":"11314","name":"Chrish"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7255","date":"2021-09-17","url_title":"intext:\"API KEY\" site:pastebin.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7256","date":"2021-09-17","url_title":"intitle:\"Index of\" service.pwd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11309","Tanvir Imon"],"author":{"id":"11309","name":"Tanvir Imon"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7257","date":"2021-09-17","url_title":"site:*\/admin.php inurl:admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11315","Sonu Chaudhary"],"author":{"id":"11315","name":"Sonu Chaudhary"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7258","date":"2021-09-17","url_title":"inurl:gov filetype:xls intext:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11316","Cyber Shelby"],"author":{"id":"11316","name":"Cyber Shelby"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7259","date":"2021-09-20","url_title":"Inurl: \"login\" Intitle:index of username and pass<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11276","Sahil Gupta"],"author":{"id":"11276","name":"Sahil Gupta"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7260","date":"2021-09-20","url_title":"intitle:\"index of\" \"\/usernames\"<\/a>","cat_id":["2","Files Containing Usernames"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"2","cat_title":"Files Containing Usernames","cat_description":"These files contain usernames, but no passwords... Still, Google finding usernames on a web site.","last_update":"2021-09-20","records_count":"45","porder":0}},{"id":"7261","date":"2021-09-20","url_title":"intext:Provided by ProjectSend<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7262","date":"2021-09-20","url_title":"intitle|inurl:\"SCADA login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11316","Cyber Shelby"],"author":{"id":"11316","name":"Cyber Shelby"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7263","date":"2021-09-20","url_title":"intitle:\"index of\" \"irc.log\" | \"irc.logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7264","date":"2021-09-20","url_title":"allinurl:logon.html CSCOE<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11319","Yazan Z\u00a0Al-Mallah"],"author":{"id":"11319","name":"Yazan Z\u00a0Al-Mallah"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7265","date":"2021-09-20","url_title":"site:*\/phpmyadmin\/import.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7266","date":"2021-09-20","url_title":"site:*\/phpmyadmin\/server_import.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7267","date":"2021-09-20","url_title":"intext:\"Welcome to Huawei web page for network configuration.\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7268","date":"2021-09-20","url_title":"intitle: index of \/bin\/php.ini<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11321","Arpan Chakraborty"],"author":{"id":"11321","name":"Arpan Chakraborty"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7269","date":"2021-09-20","url_title":"intitle:\"LiveZilla Server Page\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7270","date":"2021-09-21","url_title":"\"Wowza Streaming Engine 4 Developer Edition\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7271","date":"2021-09-21","url_title":"companies' service login Login Portal<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11315","Sonu Chaudhary"],"author":{"id":"11315","name":"Sonu Chaudhary"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7272","date":"2021-09-21","url_title":"intitle:\"Intelbras\" \"All Rights Reserved\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7273","date":"2021-09-21","url_title":"intext:\"amcrest\" \"LDAP User\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7274","date":"2021-09-21","url_title":"intitle: \"Index of ftp passwords\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7275","date":"2021-09-21","url_title":"intitle: \"index of \/files clients\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7276","date":"2021-09-22","url_title":"intext:\" Design & Developed by Antique Touch - INDIA\"<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["11322","Cliffe Zeding"],"author":{"id":"11322","name":"Cliffe Zeding"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"7277","date":"2021-09-22","url_title":"intitle|inurl::\"IoT login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7278","date":"2021-09-22","url_title":"inurl: login.http<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11327","Poulami Kayal"],"author":{"id":"11327","name":"Poulami Kayal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7279","date":"2021-09-22","url_title":"intitle:\"index of\" \"database.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7280","date":"2021-09-23","url_title":"inurl:\/admin\/AdminLogin.jsp intitle:\"CERGY - Administration\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7281","date":"2021-09-23","url_title":"intitle:\"Codian MCU - login\" \"Copyright TANDBERG\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7282","date":"2021-09-23","url_title":"inurl:\/_vti_bin\/Authentication.asmx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7283","date":"2021-09-23","url_title":"intitle:\"Youless energy monitor\" \"Model\" \"Firmware\" \"www.youless.nl\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7284","date":"2021-09-23","url_title":"inurl:\/cgi-bin\/login.html \"qnap turbo nas\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7285","date":"2021-09-23","url_title":"intitle:\"admin login\" site:.gov.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11329","Deven Rathod"],"author":{"id":"11329","name":"Deven Rathod"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7286","date":"2021-09-23","url_title":"intitle:\"index of\" site:.gov.in<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11329","Deven Rathod"],"author":{"id":"11329","name":"Deven Rathod"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7287","date":"2021-09-23","url_title":"ext:txt intext:Windows PowerShell transcript start<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["164","ahmed"],"author":{"id":"164","name":"ahmed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7288","date":"2021-09-23","url_title":"intitle:\"NETSurveillance WEB\"<\/a>","cat_id":["11","Network or Vulnerability Data"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"11","cat_title":"Network or Vulnerability Data","cat_description":"These pages contain such things as firewall logs, honeypot logs, network information, IDS logs... All sorts of fun stuff!","last_update":"2021-09-23","records_count":"108","porder":0}},{"id":"7289","date":"2021-09-23","url_title":"intitle:\"WATASHI SERVICE\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7290","date":"2021-09-23","url_title":"\"Lucee\" \"Error (expression)\" -lucee.org<\/a>","cat_id":["7","Error Messages"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"7","cat_title":"Error Messages","cat_description":"Really verbose error messages that say WAY too much!","last_update":"2021-09-23","records_count":"124","porder":0}},{"id":"7291","date":"2021-09-23","url_title":"intitle:\"Success!\" intext:\"Your new web server is ready to use.\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7292","date":"2021-09-23","url_title":"Google Dork: intitle: \"index of\" \"payment\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11330","Bon Sai"],"author":{"id":"11330","name":"Bon Sai"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7293","date":"2021-09-24","url_title":"intitle:\"index of\" \"tls-cert.pem\" | \"tls-csr.pem\" | \"tls-key.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7294","date":"2021-09-24","url_title":"intitle:\"Welcome to OpenResty!\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7295","date":"2021-09-24","url_title":"intitle:\"C-more -- the best HMI presented by AutomationDirect\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7296","date":"2021-09-24","url_title":"intitle:\"TileServer GL - Server for vector and raster maps with GL styles\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["11332","Jan-Jaap Korpershoek"],"author":{"id":"11332","name":"Jan-Jaap Korpershoek"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7297","date":"2021-09-24","url_title":"intitle:\"index of\" \"development.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7298","date":"2021-09-24","url_title":"intitle:\"index of\" \"production.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7299","date":"2021-09-24","url_title":"intitle:\"index of\" \"local_settings.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7300","date":"2021-09-24","url_title":"inurl:\/admin\/radeditorprovider\/dialoghandler.aspx \"Loading the dialog...\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7301","date":"2021-09-27","url_title":"intitle:\"Shoutcast server\" inurl:\"\/index.html\" \"SHOUTcast Server\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7302","date":"2021-09-27","url_title":"phpMyAdmin -www filetype:conf site:*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11336","Varsha Koli"],"author":{"id":"11336","name":"Varsha Koli"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7303","date":"2021-09-27","url_title":"Google Dork: intitle:index.of ipconfig<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11330","Bon Sai"],"author":{"id":"11330","name":"Bon Sai"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7304","date":"2021-09-27","url_title":"intitle:administration intext:\"portail\" \"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7305","date":"2021-09-27","url_title":"inurl:login.rsp \"User name\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7306","date":"2021-09-28","url_title":"inurl:saml2\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7307","date":"2021-09-28","url_title":"inurl:\"profile\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7308","date":"2021-09-28","url_title":"intitle:\"Welcome\" intext:\"Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7309","date":"2021-09-28","url_title":"intext:\"Powered by SmarterTrack\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7310","date":"2021-09-28","url_title":"intext:\"Infinitium Copyrights Reserved\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11340","Mohammad Zulfiqar WARDI"],"author":{"id":"11340","name":"Mohammad Zulfiqar WARDI"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7311","date":"2021-09-28","url_title":"inurl:\/wp-content\/themes\/beach_apollo<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7312","date":"2021-09-29","url_title":"intitle: Index of \/assets\/admin\/system<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7313","date":"2021-09-29","url_title":"intitle:\"OS-ZuKon\" \"SSS Siedle\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7314","date":"2021-09-29","url_title":"\"PHP Projectworlds 1.0\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["10630","Tanmay Bhattacharjee"],"author":{"id":"10630","name":"Tanmay Bhattacharjee"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"7315","date":"2021-09-29","url_title":"intitle:\"EnvisionGateway\" \"scheduler\" \"control\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7316","date":"2021-09-29","url_title":"intitle:GoogleService-Info filetype:plist<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11300","Madan Kumawat"],"author":{"id":"11300","name":"Madan Kumawat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7317","date":"2021-09-29","url_title":"inurl:\/supportboard<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11344","Jamal Lalaoui"],"author":{"id":"11344","name":"Jamal Lalaoui"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7318","date":"2021-09-29","url_title":"intitle:\"Index of\" \"build-an-atom\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7319","date":"2021-09-29","url_title":"intitle:\"IPC CHIP Main Page\" \"Beck IPC GmbH\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7320","date":"2021-09-29","url_title":"\"NTRIP Caster Table Contents\" \"This is a SNIP NTRIP Caster\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7321","date":"2021-09-29","url_title":"Google Dork: intitle:\"index of\" \"\/sql\" \"admin\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11330","Bon Sai"],"author":{"id":"11330","name":"Bon Sai"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7322","date":"2021-09-29","url_title":"inurl:maps.arcgis.com +\"City of\"<\/a>","cat_id":["1","Footholds"],"author_id":["11345","Edmond Major"],"author":{"id":"11345","name":"Edmond Major"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"7323","date":"2021-09-29","url_title":"inurl:\"robots\" | \"robot\" intext:\"Disallow:\" | \"Allow:\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7324","date":"2021-09-29","url_title":"inurl:autodiscover\/autodiscover.xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7325","date":"2021-09-29","url_title":"intitle:\"index of\" \"robots.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7326","date":"2021-09-29","url_title":"intitle:\"index of\" \"development.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11346","Abhinav Anand"],"author":{"id":"11346","name":"Abhinav Anand"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7327","date":"2021-09-29","url_title":"site:*\/etc\/passwd inurl\"\/etc\/passwd\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11348","Mostafa Tamam"],"author":{"id":"11348","name":"Mostafa Tamam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7328","date":"2021-09-29","url_title":"\"index of \/\" +passwd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11347","Sugavanam D"],"author":{"id":"11347","name":"Sugavanam D"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7329","date":"2021-09-29","url_title":"intext:Authorization: Bearer filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11349","Matheus Bolela"],"author":{"id":"11349","name":"Matheus Bolela"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7330","date":"2021-09-29","url_title":"intitle.index of .env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11347","Sugavanam D"],"author":{"id":"11347","name":"Sugavanam D"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7331","date":"2021-09-29","url_title":"intitle:\"webcam\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7332","date":"2021-09-29","url_title":"intitle:index.of root user<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11330","Bon Sai"],"author":{"id":"11330","name":"Bon Sai"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7333","date":"2021-09-30","url_title":"intitle:\"Operations Automation Default Page\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7334","date":"2021-09-30","url_title":"intext:\"Powered by YzmCMS\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7394","date":"2021-10-05","url_title":"site:*\/oauth\/authorize<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7336","date":"2021-09-30","url_title":"inurl:.html.php:intext:\"admin\"|intext:\"user\"|intext:\"login\":site:\".in\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11353","Adarsh S"],"author":{"id":"11353","name":"Adarsh S"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7337","date":"2021-09-30","url_title":"intitle:\"index of\" \"sourcecode\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11354","ethicalsubbu"],"author":{"id":"11354","name":"ethicalsubbu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7338","date":"2021-09-30","url_title":"# Exploit Title: [SF Dork]<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11355","Teddy"],"author":{"id":"11355","name":"Teddy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7339","date":"2021-09-30","url_title":"inurl:\/wp-content\/themes\/striking_r<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7340","date":"2021-09-30","url_title":"inurl:\/wp-content\/themes\/avada<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7341","date":"2021-09-30","url_title":"inurl:\/wp-content\/themes\/centum<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7342","date":"2021-09-30","url_title":"inurl:\/wp-content\/themes\/ultimatum<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7343","date":"2021-09-30","url_title":"inurl:\/wp-content\/themes\/IncredibleWP<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7344","date":"2021-09-30","url_title":"inurl:\/wp-content\/plugins\/wp-e-commerce<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11341","Sagar Jain"],"author":{"id":"11341","name":"Sagar Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7345","date":"2021-09-30","url_title":"intitle: \"index\" inurl: log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11356","adreeta maity"],"author":{"id":"11356","name":"adreeta maity"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7346","date":"2021-09-30","url_title":"allintitle:Index of \/wp-includes\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10951","Raj Zamal"],"author":{"id":"10951","name":"Raj Zamal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7347","date":"2021-09-30","url_title":"intext:private_key filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11349","Matheus Bolela"],"author":{"id":"11349","name":"Matheus Bolela"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7348","date":"2021-09-30","url_title":"intext:api_key filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11349","Matheus Bolela"],"author":{"id":"11349","name":"Matheus Bolela"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7349","date":"2021-09-30","url_title":"inurl: \/admin\/webeditor\/admin_login.asp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7350","date":"2021-09-30","url_title":"intitle:\"index of\" \"\/cgi-bin\" \"admin\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7351","date":"2021-09-30","url_title":"inurl:sap\/public\/bc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7352","date":"2021-09-30","url_title":"intext:\"docs.google.com\/forms\/d\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11357","Rodrigo Ferreira"],"author":{"id":"11357","name":"Rodrigo Ferreira"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7353","date":"2021-09-30","url_title":"intitle:\" index of \" \"\/BigIp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7354","date":"2021-09-30","url_title":"intitle:\"Dericam\" \"Remember Me\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7355","date":"2021-09-30","url_title":"inurl:\/admin\/public\/asdm.jnlp \"ASDM on\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7356","date":"2021-09-30","url_title":"intitle:\"index of\" \"robots.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7357","date":"2021-09-30","url_title":"intext:\"Number of Requests for items accessed on this Server\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7358","date":"2021-09-30","url_title":"allintext:\"[Sec. Info]\" file.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11359","Adam Wallwork"],"author":{"id":"11359","name":"Adam Wallwork"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7359","date":"2021-09-30","url_title":"allintext:\"Call to undefined function\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11359","Adam Wallwork"],"author":{"id":"11359","name":"Adam Wallwork"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7360","date":"2021-10-01","url_title":"intitle: \"Index of ipcam\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7361","date":"2021-10-01","url_title":"intitle: \"index of data clinic\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7362","date":"2021-10-01","url_title":"intitle:\"index of\" \"mongod.conf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7363","date":"2021-10-01","url_title":"inurl: \/admin\/login.php intitle: panel admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11308","Bhavin Amesara"],"author":{"id":"11308","name":"Bhavin Amesara"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7364","date":"2021-10-01","url_title":"intitle:\"index of \" inurl:\".bash_profile \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11329","Deven Rathod"],"author":{"id":"11329","name":"Deven Rathod"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7365","date":"2021-10-04","url_title":"intitle:\"index of\" \"config.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7366","date":"2021-10-04","url_title":"intitle:\"index of\" \"docker-compose.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7367","date":"2021-10-04","url_title":"inurl:execute-api site:amazonaws.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7368","date":"2021-10-04","url_title":"intitle:index of django.config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11365","Asif Mohammad Khan"],"author":{"id":"11365","name":"Asif Mohammad Khan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7369","date":"2021-10-04","url_title":"allintext:password filetype:log after:2018<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7370","date":"2021-10-04","url_title":"intitle:\"index of\" inurl:gov Juicy Info |GHDB<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11366","Parul Gulati"],"author":{"id":"11366","name":"Parul Gulati"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7371","date":"2021-10-04","url_title":"inurl:admin\/reset.php -github<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11265","Vaibhav Kumar Srivastava"],"author":{"id":"11265","name":"Vaibhav Kumar Srivastava"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7372","date":"2021-10-04","url_title":"intitle: \"index of Health Records\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7373","date":"2021-10-04","url_title":"intitle:\"index of\" \"\/api-debug.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11369","Chirag Samant"],"author":{"id":"11369","name":"Chirag Samant"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7374","date":"2021-10-04","url_title":"site:pastebin.com intext:\"-----BEGIN CERTIFICATE-----\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7375","date":"2021-10-04","url_title":"site:pastebin.com intext:\"-----BEGIN RSA PRIVATE KEY-----\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7376","date":"2021-10-04","url_title":"site:pastebin.com intext:\":aad3b435b51404eeaad3b435b51404ee:\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7377","date":"2021-10-04","url_title":"intitle:\"index of\" \"schema.graphql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7378","date":"2021-10-04","url_title":"site:.execute-api.us-east-1.amazonaws.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10964","Lutzenfried"],"author":{"id":"10964","name":"Lutzenfried"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7379","date":"2021-10-04","url_title":"inurl:employee filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11371","Ashim Chaudhary"],"author":{"id":"11371","name":"Ashim Chaudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7380","date":"2021-10-04","url_title":"intext:Provided by ProjectSend<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11270","Abdullah Kala"],"author":{"id":"11270","name":"Abdullah Kala"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7381","date":"2021-10-04","url_title":"ext:xls intext:\/etc\/passwd | inurl:password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11348","Mostafa Tamam"],"author":{"id":"11348","name":"Mostafa Tamam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7382","date":"2021-10-04","url_title":"\"index of\" intext:wpbdp-csv-exports<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11372","Serdar D."],"author":{"id":"11372","name":"Serdar D."},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7383","date":"2021-10-04","url_title":"inurl:mil intext:\"UNCLASSIFIED\/FOUO\" ext:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11373","Stuart Steenberg"],"author":{"id":"11373","name":"Stuart Steenberg"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7384","date":"2021-10-04","url_title":"intitle:\"index of SCADA\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11289","Romell Marin Cordoba"],"author":{"id":"11289","name":"Romell Marin Cordoba"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7385","date":"2021-10-04","url_title":"filetype:log \"AUTHTOKEN\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11349","Matheus Bolela"],"author":{"id":"11349","name":"Matheus Bolela"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7386","date":"2021-10-04","url_title":"intitle:\"SPC4300\" \"ID\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7387","date":"2021-10-05","url_title":"inurl: \"admin-login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11375","Zeshan Ahmad"],"author":{"id":"11375","name":"Zeshan Ahmad"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7388","date":"2021-10-05","url_title":"Dork - inurl: \"site admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11375","Zeshan Ahmad"],"author":{"id":"11375","name":"Zeshan Ahmad"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7389","date":"2021-10-05","url_title":"intitle:\"index of\" \"mysql.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7390","date":"2021-10-05","url_title":"site:*\/oauth\/token<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7391","date":"2021-10-05","url_title":"inurl:\"\/app\/kibana#\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11376","Sandesh Ajgekar"],"author":{"id":"11376","name":"Sandesh Ajgekar"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7392","date":"2021-10-05","url_title":"\u00a920 \"Copyright Yamaha Corporation Visit\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7393","date":"2021-10-05","url_title":"intitle:\"index of\" \"sftp.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7395","date":"2021-10-05","url_title":"inurl:simplesaml\/saml2\/idp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7396","date":"2021-10-05","url_title":"\".:\/opt\/remi\/php56\/root\/usr\/share\/pear\" | \":\/opt\/remi\/php56\/root\/usr\/share\/php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10153","MiningOmerta"],"author":{"id":"10153","name":"MiningOmerta"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7397","date":"2021-10-06","url_title":"\"boarding pass\" site:http:\/\/tripadvisor.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11378","Allan Jay Dumanhug"],"author":{"id":"11378","name":"Allan Jay Dumanhug"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7398","date":"2021-10-06","url_title":"intitle:index de sshd_config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11379","Naman Shah"],"author":{"id":"11379","name":"Naman Shah"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7399","date":"2021-10-06","url_title":"intitle: \"index of backup.php\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11379","Naman Shah"],"author":{"id":"11379","name":"Naman Shah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7400","date":"2021-10-06","url_title":"intitle: \"index of backup.xml\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11379","Naman Shah"],"author":{"id":"11379","name":"Naman Shah"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7401","date":"2021-10-07","url_title":"Fwd: intitle:\"Login\" \"FLX Web Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7402","date":"2021-10-08","url_title":"intext:\"powered by BlueCMS v1.6\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["9949","Rahul B Pallickal"],"author":{"id":"9949","name":"Rahul B Pallickal"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7403","date":"2021-10-08","url_title":"site:pastebin.com intext:root: & :0: & ::: | intitle:passwd | shadow<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11384","Arav Budhiraja"],"author":{"id":"11384","name":"Arav Budhiraja"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7404","date":"2021-10-08","url_title":"Fwd: intitle:\"Codian MCU - Home Page\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7405","date":"2021-10-08","url_title":"intitle:\"Index of\" \"Apache\/2.4.49\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11389","Shell Reaper"],"author":{"id":"11389","name":"Shell Reaper"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7406","date":"2021-10-08","url_title":"intitle: \"access log\" filetype: txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11375","Zeshan Ahmad"],"author":{"id":"11375","name":"Zeshan Ahmad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7407","date":"2021-10-11","url_title":"inurl:\/webmail\/src\/login.php intext:\"SquirrelMail\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10977","J. Igor Melo"],"author":{"id":"10977","name":"J. Igor Melo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7408","date":"2021-10-11","url_title":"intitle:\"index of\" \"credentials\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11354","ethicalsubbu"],"author":{"id":"11354","name":"ethicalsubbu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7409","date":"2021-10-11","url_title":"Fwd: intitle:\"Zimbra Web Client Sign In\" \"Synacor\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7410","date":"2021-10-11","url_title":"site:pastebin.com intitle:\"leak\" | \"breach\" intext:\"password\" | \"pw\" | \"pwd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7411","date":"2021-10-11","url_title":"Fwd: intitle:\"SPC4300\" \"ID\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7412","date":"2021-10-13","url_title":"\"Warehouse Management System\" Ext:pdf site:.gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11391","Tyler Draughn"],"author":{"id":"11391","name":"Tyler Draughn"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7413","date":"2021-10-13","url_title":"Fwd: intitle:\"Project Insight - Login\" \"Sign In to Continue\" \"Shift4 Payments\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7414","date":"2021-10-13","url_title":"Fwd: intitle:\"OS-ZuKon\" \"SSS Siedle\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7415","date":"2021-10-13","url_title":"inurl:sap\/public\/ intext:Logon \"Password\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10367","Anmol K Sachan"],"author":{"id":"10367","name":"Anmol K Sachan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7416","date":"2021-10-13","url_title":"intitle: \"index of\" \"admin\" \"\/backup\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11392","Roshdy Essam"],"author":{"id":"11392","name":"Roshdy Essam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7417","date":"2021-10-13","url_title":"intitle: \"Library System by YahooBaba\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7418","date":"2021-10-13","url_title":"intext:\"Open Game Panel 2021\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7419","date":"2021-10-13","url_title":"inurl:\/wp-content\/plugins\/thecartpress\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7420","date":"2021-10-13","url_title":"inurl:\/wp-content\/plugins\/mstore-api\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7421","date":"2021-10-13","url_title":"inurl:\/plugins\/pie-register\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7422","date":"2021-10-13","url_title":"intitle:\" index of \"\/Invoices*\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7423","date":"2021-10-13","url_title":"site:\"*.com\" inurl: admin\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11356","adreeta maity"],"author":{"id":"11356","name":"adreeta maity"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7424","date":"2021-10-13","url_title":"filetype:log intext:(\"apache2\" | \"htdocs\")<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10521","Ritik Sahni"],"author":{"id":"10521","name":"Ritik Sahni"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7425","date":"2021-10-13","url_title":"intext:\"index of\/\" \"client-1.0-SNAPSHOT\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7426","date":"2021-10-13","url_title":"intitle:\"phpinfo()\" inurl:\"phpinfo.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11395","Michael Felix"],"author":{"id":"11395","name":"Michael Felix"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7427","date":"2021-10-13","url_title":"intitle:\"index of\" \"passwords\" gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11396","Syed Sadam"],"author":{"id":"11396","name":"Syed Sadam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7428","date":"2021-10-15","url_title":"Fwd: intitle:\"STEP by STIBO Systems\" \"Launch STEPworkbench\" \"Web UI Component Report\"<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7429","date":"2021-10-18","url_title":"intitle:\"Portal\" & (inurl:\"login.asp\" | inurl:\"login.aspx\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11398","Muhammad Ali Akbar"],"author":{"id":"11398","name":"Muhammad Ali Akbar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7430","date":"2021-10-18","url_title":"intitle:\"Portal\" inurl:\"login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11398","Muhammad Ali Akbar"],"author":{"id":"11398","name":"Muhammad Ali Akbar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7431","date":"2021-10-18","url_title":"New Dork<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11399","Golam Rabbany"],"author":{"id":"11399","name":"Golam Rabbany"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7432","date":"2021-10-18","url_title":"intitle:\"Index of\" inurl:data\/plugins\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11403","Chirag Prajapati"],"author":{"id":"11403","name":"Chirag Prajapati"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7433","date":"2021-10-18","url_title":"Google Dork: intitle:\"Index of\" \"Apache\/2.4.50\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11392","Roshdy Essam"],"author":{"id":"11392","name":"Roshdy Essam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7434","date":"2021-10-18","url_title":"site:*\/node_modules\/ content:\"ssh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7435","date":"2021-10-18","url_title":"site:*\/node_modules\/ content:\"PEM\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7436","date":"2021-10-18","url_title":"\"com.sap.itsam.problems.java.systeminfo\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10008","GnosticPlayers"],"author":{"id":"10008","name":"GnosticPlayers"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7437","date":"2021-10-18","url_title":"intitle:\"index of\" \"schema.mysql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7438","date":"2021-10-18","url_title":"intitle:\"index of\" \"credentials\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11405","Darkgen"],"author":{"id":"11405","name":"Darkgen"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7439","date":"2021-10-18","url_title":"intitle:\"Pi-hole - raspberrypi\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10126","Cristi Vlad"],"author":{"id":"10126","name":"Cristi Vlad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7440","date":"2021-10-18","url_title":"inurl:\"\/responsible disclosure\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7441","date":"2021-10-18","url_title":"intitle:cisco \"This is a restricted Access Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7442","date":"2021-10-18","url_title":"intitle:vmware \"This is a restricted Access Server\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7443","date":"2021-10-19","url_title":"inurl:mail intitle:Webmail - Login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7444","date":"2021-10-19","url_title":"inurl:\/admin\/login.php intitle: \"panel\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11392","Roshdy Essam"],"author":{"id":"11392","name":"Roshdy Essam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7445","date":"2021-10-19","url_title":"Fwd: intitle:\"Heatmiser Wifi Thermostat\" \"username\" -.com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7446","date":"2021-10-19","url_title":"intitle:\"index of\" \"console\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11354","ethicalsubbu"],"author":{"id":"11354","name":"ethicalsubbu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7447","date":"2021-10-19","url_title":"intitle:\"index of\" \"logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11408","Prakash Ganesh"],"author":{"id":"11408","name":"Prakash Ganesh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7448","date":"2021-10-19","url_title":"intitle:\"webcamXP 5\" inurl:admin.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7449","date":"2021-10-19","url_title":"site:*\/*.asp<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7450","date":"2021-10-19","url_title":"Fwd: intitle:\"MedDream\" \"Softneta\" -.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7451","date":"2021-10-19","url_title":"index of \/ inurl:\/pki\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7452","date":"2021-10-19","url_title":"intext:\"index of\/\" \"top secret\" gov<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11396","Syed Sadam"],"author":{"id":"11396","name":"Syed Sadam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7453","date":"2021-10-19","url_title":"inurl:\/servicedesk\/customer\/user\/signup<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11409","Aman Rawat"],"author":{"id":"11409","name":"Aman Rawat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7454","date":"2021-10-19","url_title":"inurl:wp-content\/plugins\/easy-wp-smtp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11410","Pratik Dabhi"],"author":{"id":"11410","name":"Pratik Dabhi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7455","date":"2021-10-19","url_title":"Fwd: inurl:\"\/sslvpn_logon.shtml\" intitle:\"User Authentication\" \"WatchGuard Technologies\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7456","date":"2021-10-19","url_title":"inurl:\"\/app\/kibana#\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11376","Sandesh Ajgekar"],"author":{"id":"11376","name":"Sandesh Ajgekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7457","date":"2021-10-19","url_title":"intitle:\"Portal\" inurl:\"login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7458","date":"2021-10-19","url_title":"intitle:\"SonicWall Analyzer Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7459","date":"2021-10-19","url_title":"intext:\"adobe coldfusion 8\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11333","Red Blue Ops"],"author":{"id":"11333","name":"Red Blue Ops"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7460","date":"2021-10-19","url_title":"intitle:\"Issabel login - page\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7461","date":"2021-10-19","url_title":"intitle:\"Juniper Networks Web\" \"Log In\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7462","date":"2021-10-20","url_title":"Fwd: intitle:\"Support Portal\" intext:\"Bomgar Corporation. Redistribution Prohibited. All Rights Reserved.\" \"Representatives\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7463","date":"2021-10-20","url_title":"inurl:\"\/?page=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7464","date":"2021-10-20","url_title":"inurl:\"\/?a=login\" intext:\"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7465","date":"2021-10-20","url_title":"Fwd: intitle:\"Authorize application\" \"Learn more about OAuth\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7466","date":"2021-10-20","url_title":"Fwd: intitle:\"Cloudphysician RADAR\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7467","date":"2021-10-20","url_title":"filetype:conf intext:\"Footer Powered By\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11376","Sandesh Ajgekar"],"author":{"id":"11376","name":"Sandesh Ajgekar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7468","date":"2021-10-20","url_title":"inurl:\/wp-content\/plugins\/elementor\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11411","samarth dad"],"author":{"id":"11411","name":"samarth dad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7469","date":"2021-10-20","url_title":"inurl:\/wp-content\/plugins\/wp-filebase\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11411","samarth dad"],"author":{"id":"11411","name":"samarth dad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7470","date":"2021-10-21","url_title":"intitle:\"ADSL Router\" inurl:\"\/login.htm\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7471","date":"2021-10-21","url_title":"\"fluig\" \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11412","Dennis Silva"],"author":{"id":"11412","name":"Dennis Silva"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7472","date":"2021-10-25","url_title":"intitle:\"CMS\" inurl:\"login.php\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7473","date":"2021-10-25","url_title":"site:*\/membership-login\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7474","date":"2021-10-25","url_title":"intitle:\"TYPO3 CMS Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11111","Simone Crema"],"author":{"id":"11111","name":"Simone Crema"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7475","date":"2021-10-25","url_title":"intitle:\"Sign in [Jenkins]\" inurl:\"login?from\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7476","date":"2021-10-25","url_title":"intitle:\"index of\" \"passwrod*\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11392","Roshdy Essam"],"author":{"id":"11392","name":"Roshdy Essam"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7477","date":"2021-10-25","url_title":"inurl:\/designs\/imm\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7478","date":"2021-10-25","url_title":"intitle:\"Sophos\" inurl:\/userportal\/webpages\/myaccount\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7479","date":"2021-10-25","url_title":"inurl:fgtauth?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7480","date":"2021-10-25","url_title":"inurl:\"app.yaml\" intext:\"runtime: \" ext:yaml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10126","Cristi Vlad"],"author":{"id":"10126","name":"Cristi Vlad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7481","date":"2021-10-25","url_title":"inurl:\/phpldapadmin\/cmd.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11416","Na\u00efm Gallouj"],"author":{"id":"11416","name":"Na\u00efm Gallouj"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7482","date":"2021-10-25","url_title":"inurl: https:\/\/app.zerocopter.com\/rd\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11417","Akash Patil"],"author":{"id":"11417","name":"Akash Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7483","date":"2021-10-25","url_title":"intitle:index.of conf.mysql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11418","Ramjan Ali Sabber"],"author":{"id":"11418","name":"Ramjan Ali Sabber"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7484","date":"2021-10-25","url_title":"intext:\"password\" intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11419","Morsheduzzaman Arman"],"author":{"id":"11419","name":"Morsheduzzaman Arman"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7485","date":"2021-10-25","url_title":"allintitle:\"MeshCentral - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7486","date":"2021-10-25","url_title":"intitle:\"CMS\" inurl:\"login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7487","date":"2021-10-26","url_title":"intitle:\"HRMS\" inurl:\"login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7488","date":"2021-10-26","url_title":"inurl:\"index.php\" intitle:\"CMS Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7489","date":"2021-10-26","url_title":"inurl:\"robots\" | \"robot\" intext:\"admin\" AND \"Disallow\" ext:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7490","date":"2021-10-26","url_title":"intitle:\"Student\" inurl:\"login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7491","date":"2021-10-26","url_title":"intitle:\"index of\" \"mongod*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11425","Tanvir Rayhan"],"author":{"id":"11425","name":"Tanvir Rayhan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7492","date":"2021-10-26","url_title":"intitle:\"Microseven M7CAM IP Camera\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7493","date":"2021-10-26","url_title":"intitle:\"Employee Login\" & inurl:(\"login.aspx\" | \"login.asp\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7494","date":"2021-10-26","url_title":"intitle:index.of wp.login<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11418","Ramjan Ali Sabber"],"author":{"id":"11418","name":"Ramjan Ali Sabber"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7495","date":"2021-10-26","url_title":"intitle:\"Journal\" inurl:\"login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7496","date":"2021-10-26","url_title":"intext:Project hosted at: For support, contact: Copyright Openbravo<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11416","Na\u00efm Gallouj"],"author":{"id":"11416","name":"Na\u00efm Gallouj"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7497","date":"2021-10-26","url_title":"inurl:\/wp-content\/plugins\/simple-forum\/admin\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11416","Na\u00efm Gallouj"],"author":{"id":"11416","name":"Na\u00efm Gallouj"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7498","date":"2021-10-26","url_title":"intitle:index.of \/Snowflake \/robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11427","Nayan Chandra"],"author":{"id":"11427","name":"Nayan Chandra"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7499","date":"2021-10-26","url_title":"intitle:\"index of\" \".env.example\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7500","date":"2021-10-27","url_title":"intitle:index of cv site:.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11428","MD. Rimel"],"author":{"id":"11428","name":"MD. Rimel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7501","date":"2021-10-27","url_title":"site:.bd http intitle: admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11428","MD. Rimel"],"author":{"id":"11428","name":"MD. Rimel"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7502","date":"2021-10-27","url_title":"intitle:\"Admin Login\" inurl:\"login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7503","date":"2021-10-27","url_title":"intext:swagger filetype:log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11349","Matheus Bolela"],"author":{"id":"11349","name":"Matheus Bolela"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7504","date":"2021-10-27","url_title":"intitle:\"index of\" \"server.properties\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11425","Tanvir Rayhan"],"author":{"id":"11425","name":"Tanvir Rayhan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7505","date":"2021-10-28","url_title":"inurl:login\/users.pwd<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11202","Neha Singh"],"author":{"id":"11202","name":"Neha Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7506","date":"2021-10-28","url_title":"inurl:\"wp-login.php?action=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7507","date":"2021-10-28","url_title":"intitle:\"LoRaWAN Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7508","date":"2021-10-28","url_title":"intext: \"mailenable\" inurl:\"\/lang\/sys\/login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11431","Nisrin Ahmed"],"author":{"id":"11431","name":"Nisrin Ahmed"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7509","date":"2021-10-28","url_title":"intitle:Hikvision login page<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7510","date":"2021-10-28","url_title":"intitle:ip camera login page<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7511","date":"2021-10-28","url_title":"inurl:password site:shodan.io<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7512","date":"2021-10-28","url_title":"Index of \/apidoc\/api-web\/target\/classes\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11433","Faisal Habib"],"author":{"id":"11433","name":"Faisal Habib"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7513","date":"2021-10-28","url_title":"intitle:\"password reset\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11418","Ramjan Ali Sabber"],"author":{"id":"11418","name":"Ramjan Ali Sabber"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7514","date":"2021-10-28","url_title":"intitle:index.of \/CMS \/robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7515","date":"2021-10-28","url_title":"intitle:\"index of\" \"server.log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7516","date":"2021-10-28","url_title":"intitle:\"index of\" \"\/backup\/sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7517","date":"2021-10-29","url_title":"intitle:TYPO3 CMS Login: New TYPO3 site inurl:\/typo3\/index.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11416","Na\u00efm Gallouj"],"author":{"id":"11416","name":"Na\u00efm Gallouj"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7518","date":"2021-10-29","url_title":"site:pastebin.com intext:username | password | SECRET_KEY<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11434","Jorge Manuel Lozano G\u00f3mez"],"author":{"id":"11434","name":"Jorge Manuel Lozano G\u00f3mez"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7519","date":"2021-10-29","url_title":"site:pastebin.com intext:license key | expiration<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11434","Jorge Manuel Lozano G\u00f3mez"],"author":{"id":"11434","name":"Jorge Manuel Lozano G\u00f3mez"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7520","date":"2021-10-29","url_title":"site:pastebin.com intext:username | password | secret_key | token<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11434","Jorge Manuel Lozano G\u00f3mez"],"author":{"id":"11434","name":"Jorge Manuel Lozano G\u00f3mez"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7521","date":"2021-10-29","url_title":"intitle:index.of \/email \/robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7522","date":"2021-10-29","url_title":"intitle:index.of \/cftp \/robots.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7523","date":"2021-10-29","url_title":"inurl:\"brandmeister page=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7524","date":"2021-10-29","url_title":"allinurl:index.php?page= site:.gov.in<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11428","MD. Rimel"],"author":{"id":"11428","name":"MD. Rimel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7525","date":"2021-10-29","url_title":"\"inurl:php?id=\" site:.gov.bd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11428","MD. Rimel"],"author":{"id":"11428","name":"MD. Rimel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7526","date":"2021-10-29","url_title":"Index of \/vendor\/spatie\/robots-txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11433","Faisal Habib"],"author":{"id":"11433","name":"Faisal Habib"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7527","date":"2021-10-29","url_title":"intitle:\"index of\" \".private.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7528","date":"2021-10-29","url_title":"intext:\"admin\" AND \"login\" | \"sign in\" AND \"\u00a9\" AND \"rights reserved\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7529","date":"2021-10-29","url_title":"site:pastebin.com intext:\"administrator:500:\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7530","date":"2021-10-29","url_title":"inurl:\/wp-content\/uploads\/ ext:txt \"username\" | \"user name\" | \"uname\" | \"user\" | \"userid\" | \"user id\" AND \"password\" | \"pass word\" | \"pwd\" | \"pw\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7533","date":"2021-11-01","url_title":"intitle:\"index of\" \".env\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7531","date":"2021-10-29","url_title":"\"inurl:php?id=\" site:.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11428","MD. Rimel"],"author":{"id":"11428","name":"MD. Rimel"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7532","date":"2021-11-01","url_title":"intitle:\"index of\" \".ppt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7534","date":"2021-11-01","url_title":"site:github.com intext:\"unattend xmlns\" AND \"password\" ext:xml<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11081","Aftab Alam"],"author":{"id":"11081","name":"Aftab Alam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7535","date":"2021-11-01","url_title":"intitle:\"index of\" \"workspace.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7536","date":"2021-11-01","url_title":"intitle:\"index of\" \"-qpf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7537","date":"2021-11-01","url_title":"intitle:\"index of\" \"-ipk\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7538","date":"2021-11-01","url_title":"intitle:\"index of\" \"Packages.gz\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7539","date":"2021-11-01","url_title":"intitle:\"index of\" \"mips32el-nf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7540","date":"2021-11-01","url_title":"intitle:\"I-Portal\" inurl:\"login.jsp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11432","jawhar milkan"],"author":{"id":"11432","name":"jawhar milkan"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7541","date":"2021-11-01","url_title":"intitle:\"index of\" \".phpunit.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7542","date":"2021-11-01","url_title":"intitle:\"index of\" \" .AndroidManifest.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7545","date":"2021-11-01","url_title":"intitle:\"RM Portal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11412","Dennis Silva"],"author":{"id":"11412","name":"Dennis Silva"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7546","date":"2021-11-01","url_title":"intitle:\"TOTVS SmartClient HTML - Par\u00e2metros Iniciais\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11412","Dennis Silva"],"author":{"id":"11412","name":"Dennis Silva"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7544","date":"2021-11-01","url_title":"intitle:\"Index of \/\" intext:\"pass.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7547","date":"2021-11-01","url_title":"inurl:WS_FTP.log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11438","Suvam CyberSec"],"author":{"id":"11438","name":"Suvam CyberSec"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7548","date":"2021-11-01","url_title":"intext:\"\/pfx-password.txt\" \"[To Parent Directory]\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11225","Marko \u017dlender"],"author":{"id":"11225","name":"Marko \u017dlender"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7549","date":"2021-11-01","url_title":"intext:\"Index of\" \"email.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10859","Parshwa Bhavsar"],"author":{"id":"10859","name":"Parshwa Bhavsar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7550","date":"2021-11-01","url_title":"intitle:\"Gophish - Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10915","Piyush Patil"],"author":{"id":"10915","name":"Piyush Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7551","date":"2021-11-01","url_title":"intitle:\"index of\" \"pptx\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7552","date":"2021-11-01","url_title":"intitle:\"index of\" \"ppt.html\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7553","date":"2021-11-01","url_title":"intitle:\"index of\" \"slides-ppt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7554","date":"2021-11-01","url_title":"intitle:\"index of\" \"-XML.pdf \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7555","date":"2021-11-01","url_title":"intitle:\"index of\" \"XML \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7556","date":"2021-11-01","url_title":"intitle:\"index of\" \"XML.Xerces \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7557","date":"2021-11-01","url_title":"intitle:\"index of\" \"infn.it\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7558","date":"2021-11-01","url_title":"intitle:\"index of\" \"lngs.infn.it \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7559","date":"2021-11-01","url_title":"intitle:\"index of\" \"extra\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7560","date":"2021-11-01","url_title":"intitle:\"index of\" \"extranet\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7561","date":"2021-11-01","url_title":"intitle:\"index of\" \"fsi\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7562","date":"2021-11-01","url_title":"intitle:\"index of\" \"oxid-esales\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7563","date":"2021-11-02","url_title":"intitle:\"index of\" \"wp-content\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7564","date":"2021-11-02","url_title":"intitle:\"index of\" \"css\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7565","date":"2021-11-02","url_title":"intitle:\"index of\" \"CD.pdf \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7566","date":"2021-11-02","url_title":"intitle:\"index of\" \"DOCS-TECH \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7567","date":"2021-11-02","url_title":"intitle:\"index of\" \" Server-Side \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7568","date":"2021-11-02","url_title":"intitle:\"index of\" \" py-text\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7569","date":"2021-11-02","url_title":"intitle:\"Kerio Connect Client\" inurl:\"\/webmail\/login\/\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11431","Nisrin Ahmed"],"author":{"id":"11431","name":"Nisrin Ahmed"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7570","date":"2021-11-02","url_title":"Google Dork<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11442","Tushar Jaiswal"],"author":{"id":"11442","name":"Tushar Jaiswal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7571","date":"2021-11-02","url_title":"Google Dork<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11442","Tushar Jaiswal"],"author":{"id":"11442","name":"Tushar Jaiswal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7572","date":"2021-11-02","url_title":"Google Dork<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11442","Tushar Jaiswal"],"author":{"id":"11442","name":"Tushar Jaiswal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7573","date":"2021-11-02","url_title":"intitle:\"index of\" \"htdocs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7574","date":"2021-11-03","url_title":"intitle:\"index of\" \" unidecode\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7575","date":"2021-11-03","url_title":"intitle:\"index of\" \" cldr-data\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7576","date":"2021-11-03","url_title":"intitle:\"index of\" \" gettext\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7577","date":"2021-11-03","url_title":"intitle:\"index of\" \" src \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7578","date":"2021-11-03","url_title":"intitle:\"index of\" \" src.hint\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7579","date":"2021-11-03","url_title":"intitle:\"index of\" \"tar.xz\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7580","date":"2021-11-03","url_title":"intitle:\"index of\" \"pkgs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7581","date":"2021-11-03","url_title":"intitle:\"index of\" \"ftp.riken<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7582","date":"2021-11-03","url_title":"intitle:\"index of\" \"pub\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7583","date":"2021-11-03","url_title":"intitle:\"index of\" \"cygwin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7584","date":"2021-11-03","url_title":"intitle:\"index of\" \"kde-l10n-de\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7585","date":"2021-11-03","url_title":"intitle:\"index of\" \"txdot\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7586","date":"2021-11-03","url_title":"intitle:\"index of\" \"mirror.koddos.net\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7587","date":"2021-11-03","url_title":"intitle:\"index of\" \"Squid-cache\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7588","date":"2021-11-03","url_title":"intitle:\"index of\" \"-login.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7589","date":"2021-11-03","url_title":"intitle:\"index of\" \"metin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7590","date":"2021-11-03","url_title":"intitle:\"index of\" \"html-en\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7591","date":"2021-11-03","url_title":"intitle:\"index of\" \"html-intro\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7592","date":"2021-11-03","url_title":"intitle:\"index of\" \"echo-linux\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7593","date":"2021-11-03","url_title":"intitle:\"index of\" \"filelist.xml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7594","date":"2021-11-04","url_title":"intitle:\"index of\" \"master01\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7595","date":"2021-11-05","url_title":"intitle:\"index of\" \"master03.xml\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7596","date":"2021-11-05","url_title":"intitle:\"index of\" \"stylesheet.css\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7597","date":"2021-11-05","url_title":"intitle:\"index of\" \"pres.xml\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7598","date":"2021-11-05","url_title":"intext:\"password\" | \"passwd\" | \"pwd\" site:anonfiles.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11431","Nisrin Ahmed"],"author":{"id":"11431","name":"Nisrin Ahmed"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7599","date":"2021-11-05","url_title":"intitle:\" - General Status [none]\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11431","Nisrin Ahmed"],"author":{"id":"11431","name":"Nisrin Ahmed"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7600","date":"2021-11-05","url_title":"inurl:\/carbon\/admin\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["4858","Girish"],"author":{"id":"4858","name":"Girish"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7601","date":"2021-11-05","url_title":"site:*.example.com inurl:(elmah.axd | errorlog.axd) ext:axd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["4858","Girish"],"author":{"id":"4858","name":"Girish"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7602","date":"2021-11-05","url_title":"inurl:errorlog.axd ext:axd<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["4858","Girish"],"author":{"id":"4858","name":"Girish"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7603","date":"2021-11-05","url_title":"intext:\"Powered by \" inurl:\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7627","date":"2021-11-05","url_title":"showing putty logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11450","Shubh Mishra"],"author":{"id":"11450","name":"Shubh Mishra"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7605","date":"2021-11-05","url_title":"intext:\"index of\" \"uploads\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7606","date":"2021-11-05","url_title":"inurl:newsdesk.cgi?<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11450","Shubh Mishra"],"author":{"id":"11450","name":"Shubh Mishra"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7607","date":"2021-11-05","url_title":"intitle:\"index of\" \"script.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7608","date":"2021-11-05","url_title":"inurl *:8080\/login.php<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7609","date":"2021-11-05","url_title":"intitle:\"index of\" \"admin-config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7610","date":"2021-11-05","url_title":"intitle:\"index of\" \"admin.login.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7611","date":"2021-11-05","url_title":"intitle:\"index of\" \"admin.login.php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7612","date":"2021-11-05","url_title":"intitle:\"index of\" \" wp-mail-smtp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7613","date":"2021-11-05","url_title":"intitle:\"index of\" \"\/resources\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7614","date":"2021-11-05","url_title":"intext:\"index of\" \"ftp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7615","date":"2021-11-05","url_title":"intext:\"password\" | \"passwd\" | \"pwd\" site:ghostbin.com<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11431","Nisrin Ahmed"],"author":{"id":"11431","name":"Nisrin Ahmed"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7616","date":"2021-11-05","url_title":"intext:\"untitled\" intext:\"login\" filetype:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7617","date":"2021-11-05","url_title":"intitle:\"index of\" \"untitled\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7618","date":"2021-11-05","url_title":"intitle:\"index of\" \"untitled\" \"wp-content\" intext:scanned<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7619","date":"2021-11-05","url_title":"index of :\"uploads\" \"parent\" \"salary\" intext:salary<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7620","date":"2021-11-05","url_title":"index of :wp-config.zip<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7621","date":"2021-11-05","url_title":"intitle:\"index of\" \".ssh\/authorized_keys\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7622","date":"2021-11-05","url_title":"Intitle:database ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7623","date":"2021-11-05","url_title":"intext:\"untitled\" intext:\"password\" filetype:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7624","date":"2021-11-05","url_title":"index of: \"parent directory\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7625","date":"2021-11-05","url_title":"index of: \"confidential\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7626","date":"2021-11-05","url_title":"intitle:\"webmail Login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7628","date":"2021-11-05","url_title":"site:pastebin.com intext:password.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7629","date":"2021-11-05","url_title":"index of: \"cache\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7630","date":"2021-11-05","url_title":"index of: \"QRcodes\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7631","date":"2021-11-05","url_title":"index of: \"contracts\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7632","date":"2021-11-05","url_title":"index of : \"phonebook \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7633","date":"2021-11-05","url_title":"index of : \"truecaller\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7634","date":"2021-11-05","url_title":"index of: \"license\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7635","date":"2021-11-05","url_title":"index of: \"certificate\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7636","date":"2021-11-05","url_title":"index of: \"certificate\" \"wp-content\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7637","date":"2021-11-05","url_title":"index of: \"application\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7638","date":"2021-11-05","url_title":"index of: \"application form\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7639","date":"2021-11-05","url_title":"index of: \"documents\" \"wp-content\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7640","date":"2021-11-05","url_title":"intitle:\"index of\" \"_vti_inf.html\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7641","date":"2021-11-05","url_title":"intitle:\"index of\" \"service.pwd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7642","date":"2021-11-05","url_title":"intitle:\"index of\" \"shtml.dll \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7643","date":"2021-11-05","url_title":"inurl:admin ext:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7644","date":"2021-11-05","url_title":"index of:\"password\" \"wp-content\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7645","date":"2021-11-05","url_title":"index of: \"putty\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7646","date":"2021-11-08","url_title":"site:in inurl:\/admin\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11453","Arzan Batliwala"],"author":{"id":"11453","name":"Arzan Batliwala"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7647","date":"2021-11-08","url_title":"inurl:gov.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7648","date":"2021-11-08","url_title":"intitle:MailEnable inurl:\"\/Login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7649","date":"2021-11-08","url_title":"inurl:8888 ext:php inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7650","date":"2021-11-08","url_title":"inurl:4444 ext:php inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7651","date":"2021-11-08","url_title":"inurl:login.net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7652","date":"2021-11-08","url_title":"index of: \"participants\" \"uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7653","date":"2021-11-08","url_title":"site:com inurl:\/admin\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11456","Suvendu Dash"],"author":{"id":"11456","name":"Suvendu Dash"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7654","date":"2021-11-08","url_title":"filetype:txt site:gitlab.* \"secret\" OR \"authtoken\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11434","Jorge Manuel Lozano G\u00f3mez"],"author":{"id":"11434","name":"Jorge Manuel Lozano G\u00f3mez"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7655","date":"2021-11-08","url_title":"site:gitlab.* intext:password intext:@gmail.com | @yahoo.com | @hotmail.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11434","Jorge Manuel Lozano G\u00f3mez"],"author":{"id":"11434","name":"Jorge Manuel Lozano G\u00f3mez"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7656","date":"2021-11-08","url_title":"inurl: *\/.env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7657","date":"2021-11-08","url_title":"intitle:\"index of\" \"\/.git\/config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7658","date":"2021-11-08","url_title":"intitle:\"index of\" \"*\/ftp.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7659","date":"2021-11-08","url_title":"intext:\"index of\" \"user-config\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7660","date":"2021-11-08","url_title":"intitle:\"database\" \"backup\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7661","date":"2021-11-08","url_title":"intext:\"sitemap\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7662","date":"2021-11-08","url_title":"intext:pass filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7663","date":"2021-11-08","url_title":"inurl:\/package.json<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11457","Jaydev Ahire"],"author":{"id":"11457","name":"Jaydev Ahire"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7664","date":"2021-11-08","url_title":"intitle\"index of\" \"username\" \"password\" filetype: xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7665","date":"2021-11-08","url_title":"intitle:\"Index of \/logs\/\" \"nginx\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11458","jyotiprakash Rabha"],"author":{"id":"11458","name":"jyotiprakash Rabha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7666","date":"2021-11-08","url_title":"intext:\"index of\" \"home_page\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7667","date":"2021-11-08","url_title":"inurl:\/mutillidae\/ \"Toggle Hints\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11459","Kin Wong"],"author":{"id":"11459","name":"Kin Wong"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7668","date":"2021-11-08","url_title":"intext:\"index of\" inurl:\/etc\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11376","Sandesh Ajgekar"],"author":{"id":"11376","name":"Sandesh Ajgekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7669","date":"2021-11-08","url_title":"inurl:wp-content\/uploads\/wooccm_uploads<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11373","Stuart Steenberg"],"author":{"id":"11373","name":"Stuart Steenberg"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7670","date":"2021-11-08","url_title":"intitle:\"index of\" \"particle.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7671","date":"2021-11-08","url_title":"index of: \"invoice\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11460","Raghavaraju Lohitha"],"author":{"id":"11460","name":"Raghavaraju Lohitha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7672","date":"2021-11-08","url_title":"intitle:\"index of\" Hindi movies<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7673","date":"2021-11-08","url_title":"intext:\"index of\" \"wp-uploads\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7674","date":"2021-11-08","url_title":"intext:\"index of\" \"signin\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7675","date":"2021-11-08","url_title":"site:.edu.in inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11461","Mohamed Rahman Shareff S"],"author":{"id":"11461","name":"Mohamed Rahman Shareff S"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7676","date":"2021-11-08","url_title":"site:.edu.in inurl:login.aspx<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11461","Mohamed Rahman Shareff S"],"author":{"id":"11461","name":"Mohamed Rahman Shareff S"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7677","date":"2021-11-08","url_title":"index of: \"marksheet\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7678","date":"2021-11-08","url_title":"intext:\"untitled\" intext:\"admin\" filetype:php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7679","date":"2021-11-08","url_title":"site:gov.in inurl:\/admin\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11456","Suvendu Dash"],"author":{"id":"11456","name":"Suvendu Dash"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7680","date":"2021-11-08","url_title":"inurl:gov.uk<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7681","date":"2021-11-08","url_title":"inurl:80 ext:php inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7682","date":"2021-11-08","url_title":"intext:\"Index of\" intext:\"password.zip\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["10859","Parshwa Bhavsar"],"author":{"id":"10859","name":"Parshwa Bhavsar"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7683","date":"2021-11-08","url_title":"intext:\"Index of\" intext:\"users.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10859","Parshwa Bhavsar"],"author":{"id":"10859","name":"Parshwa Bhavsar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7684","date":"2021-11-08","url_title":"intext:\"Index of\" \"services.php | pass.php | passwd.php | credentials.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10859","Parshwa Bhavsar"],"author":{"id":"10859","name":"Parshwa Bhavsar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7685","date":"2021-11-08","url_title":"intitle:\"index of\" \"dhcp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7686","date":"2021-11-08","url_title":"index of:\"blog\" \"upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7687","date":"2021-11-08","url_title":"inurl:cache\/uploads<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7688","date":"2021-11-08","url_title":"intitle:\"index of\" \"Apache\/2.4.41 (Ubuntu) Server\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7689","date":"2021-11-09","url_title":"index of:\"customer\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7690","date":"2021-11-09","url_title":"site:pastebin.com intext:pass.txt<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7691","date":"2021-11-09","url_title":"index of:\"seller\/login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11449","Onkar Deshmukh"],"author":{"id":"11449","name":"Onkar Deshmukh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7692","date":"2021-11-09","url_title":"site:*.in inurl: admin login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11463","Ritika Keni"],"author":{"id":"11463","name":"Ritika Keni"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7693","date":"2021-11-09","url_title":"inurl:gov.in & (intitle:login | intitle:signin)<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11464","Sabyasachi Paul"],"author":{"id":"11464","name":"Sabyasachi Paul"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7694","date":"2021-11-09","url_title":"inurl:gov.in & inurl:wp-admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11464","Sabyasachi Paul"],"author":{"id":"11464","name":"Sabyasachi Paul"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7695","date":"2021-11-09","url_title":"inurl:\/commodities.php?id=<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["11465","Harshit Koli"],"author":{"id":"11465","name":"Harshit Koli"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"7696","date":"2021-11-09","url_title":"{intitle: indexof\/.git }<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11466","Aadesh deep namdev"],"author":{"id":"11466","name":"Aadesh deep namdev"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7697","date":"2021-11-09","url_title":"intitle:\"webcamXP\" inurl:8080<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7698","date":"2021-11-09","url_title":"site:*.gov.in inurl:login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7699","date":"2021-11-09","url_title":"site:gov.hk intitle:index of \/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7700","date":"2021-11-09","url_title":"inurl:pastebin \"AWS_ACCESS_KEY\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7701","date":"2021-11-09","url_title":"site:*\/forgotpassword.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7702","date":"2021-11-09","url_title":"site:.edu.in inurl:login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7703","date":"2021-11-09","url_title":"site:.edu intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7704","date":"2021-11-09","url_title":"site:.edu inurl:login \"Admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7705","date":"2021-11-09","url_title":"site:pastebin.com \"*@gmail.com password\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7706","date":"2021-11-09","url_title":"site:.edu inurl:search<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7707","date":"2021-11-09","url_title":"intitle:\"Index of\" \"DCIM\/camera\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7708","date":"2021-11-09","url_title":"intitle:\"Index of\" \"Screenshot\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7709","date":"2021-11-09","url_title":"intitle:\"Index of\" \"system32\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7710","date":"2021-11-09","url_title":"intitle:\"Index of\" \"Program files\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7711","date":"2021-11-09","url_title":"intitle:\"Index of\" *.py<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7712","date":"2021-11-09","url_title":"intitle:\"index of\" \"certificates\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7713","date":"2021-11-09","url_title":"intitle:\"index of\" \"\/.cpanel\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11435","Chinmay Divekar"],"author":{"id":"11435","name":"Chinmay Divekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7714","date":"2021-11-09","url_title":"\"index of\" :excel documents<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11468","Renuka Kharat"],"author":{"id":"11468","name":"Renuka Kharat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7715","date":"2021-11-09","url_title":"intitle:\"index of\" :mobile number<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11468","Renuka Kharat"],"author":{"id":"11468","name":"Renuka Kharat"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7716","date":"2021-11-09","url_title":"intitle:\"index of\" \"node.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7717","date":"2021-11-09","url_title":"intext:\"Index of\" intext:\"config.zip\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11469","Parth Surati"],"author":{"id":"11469","name":"Parth Surati"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7718","date":"2021-11-09","url_title":"inurl: conf\/fastcgi.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7719","date":"2021-11-09","url_title":"inurl:conf\/nginx.conf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7720","date":"2021-11-09","url_title":"site:com intitle:\"index of\" .env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11456","Suvendu Dash"],"author":{"id":"11456","name":"Suvendu Dash"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7721","date":"2021-11-09","url_title":"inurl:gov.uk & inurl:wp-admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7722","date":"2021-11-09","url_title":"intitle:\"Index of\" *.xlsx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7723","date":"2021-11-10","url_title":"site:smtp3.*.*\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7724","date":"2021-11-10","url_title":"intitle:\"Index of\" site:.in<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7725","date":"2021-11-10","url_title":"inurl:pastebin \"SHODAN_API_KEY\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11467","Nithissh S"],"author":{"id":"11467","name":"Nithissh S"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7726","date":"2021-11-10","url_title":"inurl:*gov intitle:\"index of\/documents\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11470","Resham Kumar Chaudhary"],"author":{"id":"11470","name":"Resham Kumar Chaudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7727","date":"2021-11-10","url_title":"inurl:.php?=*php site:.nic.in<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11471","Sagar Jana"],"author":{"id":"11471","name":"Sagar Jana"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7728","date":"2021-11-10","url_title":"intitle:\"index of\" \"\/students\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7729","date":"2021-11-10","url_title":"site:com \"rfp\" filetype:pdf<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11472","Satish Kumar Singh"],"author":{"id":"11472","name":"Satish Kumar Singh"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7730","date":"2021-11-10","url_title":"site:.edu intext:\"index of\" \"logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7731","date":"2021-11-10","url_title":"intext:\"Index of \/chatlogs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11476","Kashish rohilla"],"author":{"id":"11476","name":"Kashish rohilla"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7732","date":"2021-11-10","url_title":"inurl:pastebin \"CVV\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11463","Ritika Keni"],"author":{"id":"11463","name":"Ritika Keni"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7733","date":"2021-11-10","url_title":"site: com intext \" organisation data\" filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11477","Sonali Bhutad"],"author":{"id":"11477","name":"Sonali Bhutad"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7734","date":"2021-11-10","url_title":"intitle:\"index of\" \"default.asp \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7735","date":"2021-11-10","url_title":"intitle:\"index of\" \" fileadmin \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7736","date":"2021-11-10","url_title":"intitle:\"index of\" \" YaBB.pl \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7737","date":"2021-11-10","url_title":"intitle:\"index of\" \" htsearch \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7738","date":"2021-11-10","url_title":"intitle:\"index of\" \" glimpse \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7739","date":"2021-11-10","url_title":"intitle:\"index of\" \" webdriver \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7740","date":"2021-11-10","url_title":"intitle:\"index of\" \" index.php.bak \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7741","date":"2021-11-10","url_title":"intitle:\"index of\" \" sendmail.inc \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7742","date":"2021-11-10","url_title":"intitle:\"index of\" \" login.jsp \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7743","date":"2021-11-10","url_title":"intitle:\"index of\" \" mod_auth_mysql \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7744","date":"2021-11-10","url_title":"intitle:\"index of\" \"test.bat \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7745","date":"2021-11-10","url_title":"intitle:\"index of\" \"msadcs.dll \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7746","date":"2021-11-10","url_title":"intitle:\"index of\" \"browser.inc \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7747","date":"2021-11-10","url_title":"intitle:\"index of\" \"hello.bat \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7748","date":"2021-11-10","url_title":"intitle:\"index of\" \"dvwssr.dll \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7749","date":"2021-11-10","url_title":"intitle:\"index of\" Servlet\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7750","date":"2021-11-10","url_title":"intitle:\"index of\" upload.asp \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7751","date":"2021-11-10","url_title":"inurl:product-list.php?id=<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"7752","date":"2021-11-10","url_title":"site:pastebin.com \"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7753","date":"2021-11-10","url_title":"inurl:pastebin \"API_KEY\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7754","date":"2021-11-10","url_title":"inurl:pastebin \"Windows 10 Product Keys*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7755","date":"2021-11-10","url_title":"inurl:login.php site:.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7756","date":"2021-11-10","url_title":"intitle:\"index of\" \"data*\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7757","date":"2021-11-10","url_title":"intitle:\"index of\" \"document*.pdf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7758","date":"2021-11-11","url_title":"inurl:linkedin.com \"view my resume\" facebook<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11478","Smita Dhanokar"],"author":{"id":"11478","name":"Smita Dhanokar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7759","date":"2021-11-11","url_title":"intitle.index of .log<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11453","Arzan Batliwala"],"author":{"id":"11453","name":"Arzan Batliwala"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7760","date":"2021-11-11","url_title":"inurl:*gov intitle:\"index of\" \"docker-compose\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11479","Leonardo Venegas"],"author":{"id":"11479","name":"Leonardo Venegas"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7761","date":"2021-11-11","url_title":"intitle:\"index of\" \"sysinfo\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11480","Hognaglo komi Sergio"],"author":{"id":"11480","name":"Hognaglo komi Sergio"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7762","date":"2021-11-11","url_title":"intitle.index of .exe<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7763","date":"2021-11-11","url_title":"intitle.index of API*.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7764","date":"2021-11-11","url_title":"intitle:\"index of\" site:gov.np<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7779","date":"2021-11-12","url_title":"intitle:\"Login\" intext:\"camera\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11486","Naveen Venugopal"],"author":{"id":"11486","name":"Naveen Venugopal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7765","date":"2021-11-11","url_title":"intitle:\"index of\" \"*.mp4\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7766","date":"2021-11-11","url_title":"intitle:\"index of\" \"admin*.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7767","date":"2021-11-11","url_title":"site:.nic.in inurl:.php?id=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7768","date":"2021-11-11","url_title":"inurl:.org intitle index.of \"inflation\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11484","Hardik Jain"],"author":{"id":"11484","name":"Hardik Jain"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7769","date":"2021-11-11","url_title":"site:*\/admin-portal\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11480","Hognaglo komi Sergio"],"author":{"id":"11480","name":"Hognaglo komi Sergio"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7770","date":"2021-11-11","url_title":"intitle:\"index of\" site:gov.ru<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7771","date":"2021-11-11","url_title":"intitle:\"index of\" site:gov.gr<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7772","date":"2021-11-11","url_title":"site:.in | .com | .net intitle:\"index of\" ftp<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7773","date":"2021-11-11","url_title":"inurl:forgotpassword.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7774","date":"2021-11-11","url_title":"intitle:\"index of\" site:gov.*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7775","date":"2021-11-11","url_title":"intitle:\"index of\" \"\/public_html\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7776","date":"2021-11-11","url_title":"inurl:node_modules\/ua-parser-js<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7777","date":"2021-11-11","url_title":"intitle:\"index of\" \"\/public\/js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7778","date":"2021-11-12","url_title":"site:drive.google.com \"*.pdf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7780","date":"2021-11-12","url_title":"intitle:\"index of \"\/key\/\" \"key.txt\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7781","date":"2021-11-15","url_title":"intitle:\"index of\" \"\/products\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7782","date":"2021-11-15","url_title":"inurl:adm\/login.jsp.bak<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7783","date":"2021-11-15","url_title":"intitle:\"index of\" \"*.pl\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7784","date":"2021-11-15","url_title":"intitle:\"index of\" \"*.phtml\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7785","date":"2021-11-15","url_title":"inurl:console\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10548","Md Anzaruddin"],"author":{"id":"10548","name":"Md Anzaruddin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7786","date":"2021-11-15","url_title":"intitle:\"index of\" \"*.php\"<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7787","date":"2021-11-15","url_title":"site:mail.* intitle:Dashboard<\/a>","cat_id":["10","Sensitive Online Shopping Info"],"author_id":["11490","Soriful Islam Shoaib"],"author":{"id":"11490","name":"Soriful Islam Shoaib"},"category":{"cat_id":"10","cat_title":"Sensitive Online Shopping Info","cat_description":"Examples of queries that can reveal online shopping infomation like customer data, suppliers, orders, credit card numbers, credit card info, etc","last_update":"2021-11-15","records_count":"15","porder":0}},{"id":"7788","date":"2021-11-15","url_title":"inurl:EMSWebClient\/<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11490","Soriful Islam Shoaib"],"author":{"id":"11490","name":"Soriful Islam Shoaib"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7789","date":"2021-11-15","url_title":"intitle:\"index of\" \"\/mysql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7790","date":"2021-11-15","url_title":"site:*.ng intitle:index of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7791","date":"2021-11-15","url_title":"inurl admin login php gov.in<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11494","Arindam Saha"],"author":{"id":"11494","name":"Arindam Saha"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7792","date":"2021-11-15","url_title":"site:*.edu.in intitle:index of<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7793","date":"2021-11-15","url_title":"site:*.in inurl:jira login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7794","date":"2021-11-15","url_title":"site:*.gov.au inurl:wp-admin<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11495","Haox Hapot"],"author":{"id":"11495","name":"Haox Hapot"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7795","date":"2021-11-15","url_title":"inurl:*gov intitle:\"index of\" \"docker-compose\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11496","Vrushabh Kadam"],"author":{"id":"11496","name":"Vrushabh Kadam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7796","date":"2021-11-15","url_title":"inurl:pastebin \"SHODAN_API_KEY\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11496","Vrushabh Kadam"],"author":{"id":"11496","name":"Vrushabh Kadam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7797","date":"2021-11-15","url_title":"inurl:*gov intitle:\"index of\/documents\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11496","Vrushabh Kadam"],"author":{"id":"11496","name":"Vrushabh Kadam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7798","date":"2021-11-15","url_title":"Fwd: intitle:\"Schneider Electric Telecontrol - Industrial Web Control\" intext:\"Xflow \"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7799","date":"2021-11-15","url_title":"intitle\"index of\" \"php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11464","Sabyasachi Paul"],"author":{"id":"11464","name":"Sabyasachi Paul"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7800","date":"2021-11-15","url_title":"intitle:\"index of\" site:gov.in<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11494","Arindam Saha"],"author":{"id":"11494","name":"Arindam Saha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7801","date":"2021-11-15","url_title":"site:*.github.io intext:cheatsheet+offensive+pentesting<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11497","Dharmendra Yadav"],"author":{"id":"11497","name":"Dharmendra Yadav"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7802","date":"2021-11-15","url_title":"intitle:\"index of\" \"admin.js\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11464","Sabyasachi Paul"],"author":{"id":"11464","name":"Sabyasachi Paul"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7803","date":"2021-11-15","url_title":"inurl:gov.in & inurl:admin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11498","Amit Adhikari"],"author":{"id":"11498","name":"Amit Adhikari"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7804","date":"2021-11-15","url_title":"site:pastebin.com \"admin password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11499","Saumyajeet Das"],"author":{"id":"11499","name":"Saumyajeet Das"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7805","date":"2021-11-15","url_title":"intitle:\"index of\" \"wp-inc\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11403","Chirag Prajapati"],"author":{"id":"11403","name":"Chirag Prajapati"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7806","date":"2021-11-15","url_title":"inurl *:8443\/login.jsp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11451","Vivek Pancholi"],"author":{"id":"11451","name":"Vivek Pancholi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7807","date":"2021-11-15","url_title":"allintext\"account number\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11478","Smita Dhanokar"],"author":{"id":"11478","name":"Smita Dhanokar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7808","date":"2021-11-15","url_title":"site:controlc.com intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7809","date":"2021-11-15","url_title":"site:rentry.co intext:\"password\"<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7810","date":"2021-11-15","url_title":"site:.edu intext:\"index of\" \"payroll\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11462","Anirudh Kumar Kushwaha"],"author":{"id":"11462","name":"Anirudh Kumar Kushwaha"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7811","date":"2021-11-15","url_title":"intitle:\"index of\" \"*.yaml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11317","Priyanshu Choudhary"],"author":{"id":"11317","name":"Priyanshu Choudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7812","date":"2021-11-15","url_title":"site:*.se intitle:\"index of\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7813","date":"2021-11-15","url_title":"site:*.id intitle:\"index of\" \"screenshot*.jpg\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7814","date":"2021-11-15","url_title":"intitle:\"index of\" \"*.vcf\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7815","date":"2021-11-15","url_title":"intitle:\"index of\" \"apache.log\" | \"apache.logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11500","Pauras Patil"],"author":{"id":"11500","name":"Pauras Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7816","date":"2021-11-16","url_title":"intext:\"Real-time IP Camera Monitoring System\" intext:\"ActiveX Mode (For IE Browser)\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7817","date":"2021-11-16","url_title":"intitle:\"Login\" intext:\"cam\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7818","date":"2021-11-16","url_title":"intitle:\"Secure Access Service\" inurl:\"\/dana-na\/auth\/url_default\/welcome.cgi\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7824","date":"2021-11-18","url_title":"inurl:\"*admin | login\" | inurl:.php | .asp<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7819","date":"2021-11-17","url_title":"intitle:\"Teltonika -Web UI\" | intitle:\"Teltonika-RUT -Web UI\" inurl:\"\/cgi-bin\/luci\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7820","date":"2021-11-17","url_title":"inurl:admin filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11499","Saumyajeet Das"],"author":{"id":"11499","name":"Saumyajeet Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7821","date":"2021-11-17","url_title":"inurl:\/admin\/login.php intitle:(\"Iniciar sesion\" OR \"Login\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11504","Diego Bardalez Plaza"],"author":{"id":"11504","name":"Diego Bardalez Plaza"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7822","date":"2021-11-17","url_title":"intitle:\"MODBUS TCP RS485 Converter\" intext:\"Module Name: MMTCPBCONV\" \"powered by Atmel ARM.\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11067","Mugdha Peter Bansode"],"author":{"id":"11067","name":"Mugdha Peter Bansode"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7823","date":"2021-11-17","url_title":"inurl:admin filetype:xls site:gov.in<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11499","Saumyajeet Das"],"author":{"id":"11499","name":"Saumyajeet Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7825","date":"2021-11-18","url_title":"site:pastebin.com intitle:\"cpanel\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11506","Ishani Dhar"],"author":{"id":"11506","name":"Ishani Dhar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7826","date":"2021-11-18","url_title":"inurl:\/intranet\/login.php<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11504","Diego Bardalez Plaza"],"author":{"id":"11504","name":"Diego Bardalez Plaza"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7827","date":"2021-11-18","url_title":"intitle:index of settings.py<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11498","Amit Adhikari"],"author":{"id":"11498","name":"Amit Adhikari"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7828","date":"2021-11-18","url_title":"site:postman.com + keyword<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11507","Gabriel Tarsia"],"author":{"id":"11507","name":"Gabriel Tarsia"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7829","date":"2021-11-18","url_title":"inurl:admin filetype:xlsx site:gov.*<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7830","date":"2021-11-18","url_title":"db_password filetype:env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11508","Thiru kumaran"],"author":{"id":"11508","name":"Thiru kumaran"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7831","date":"2021-11-18","url_title":"inurl: \/wp-content\/uploads\/ inurl:\"robots.txt\" \"Disallow:\" filetype:txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11509","Ritwick Dadhich"],"author":{"id":"11509","name":"Ritwick Dadhich"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7832","date":"2021-11-18","url_title":"inurl:admin filetype:xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11509","Ritwick Dadhich"],"author":{"id":"11509","name":"Ritwick Dadhich"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7833","date":"2021-11-18","url_title":"site:gov.* intitle:\"index of\" *.apk<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11448","Krishna Agarwal"],"author":{"id":"11448","name":"Krishna Agarwal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7834","date":"2021-11-19","url_title":"site:gov.* intitle:\"index of\" *.csv<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11510","Midhun Mohanan"],"author":{"id":"11510","name":"Midhun Mohanan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7835","date":"2021-11-19","url_title":"Fwd: intitle:\"Index of \/\" intext:\"resource\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7836","date":"2021-11-19","url_title":"Google to wordpress<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10947","Aitor Herrero"],"author":{"id":"10947","name":"Aitor Herrero"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7837","date":"2021-11-19","url_title":"Fwd: intitle:\"atvise - next generation\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7838","date":"2021-11-19","url_title":"site:papaly.com + keyword<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11507","Gabriel Tarsia"],"author":{"id":"11507","name":"Gabriel Tarsia"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7839","date":"2022-01-12","url_title":"inurl:adminpanel site:gov.*<\/a>","cat_id":["1","Footholds"],"author_id":["11563","Asheet Tirkey"],"author":{"id":"11563","name":"Asheet Tirkey"},"category":{"cat_id":"1","cat_title":"Footholds","cat_description":"Examples of queries that can help an attacker gain a foothold into a web server","last_update":"2022-01-12","records_count":"121","porder":0}},{"id":"7840","date":"2022-01-12","url_title":"site:vps-*.vps.ovh.net<\/a>","cat_id":["4","Web Server Detection"],"author_id":["11311","Chahine Boutighane"],"author":{"id":"11311","name":"Chahine Boutighane"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7841","date":"2022-06-14","url_title":"intitle:\"Apache Flink Web Dashboard\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9140","Alfie"],"author":{"id":"9140","name":"Alfie"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7842","date":"2022-06-14","url_title":"intitle:\"Login to SDT-CS3B1\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7843","date":"2022-06-14","url_title":"intitle:\" SyncThru Web Service\" intext:\"Supplies Information\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11326","Yash Singh"],"author":{"id":"11326","name":"Yash Singh"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7844","date":"2022-06-14","url_title":"inurl:\"ucp.php?mode=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7845","date":"2022-06-14","url_title":"intitle:iDRAC* inurl:login.html<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["9426","Javier Bernardo"],"author":{"id":"9426","name":"Javier Bernardo"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7846","date":"2022-06-14","url_title":"intitle:\"Index of cd\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7847","date":"2022-06-14","url_title":"intitle:\"index of\" \"files.pl\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7848","date":"2022-06-14","url_title":"intitle:\"index of\" \"man.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7849","date":"2022-06-14","url_title":"allintitle:index of \"\/icewarp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7850","date":"2022-06-14","url_title":"allintitle:index of \"\/microweber\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11358","AFFAN AHMED"],"author":{"id":"11358","name":"AFFAN AHMED"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7851","date":"2022-06-14","url_title":"Fwd: intitle:\"Web UI\" inurl:\"\/cgi-bin\/luci\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11383","Mugdha Bansode"],"author":{"id":"11383","name":"Mugdha Bansode"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7852","date":"2022-06-14","url_title":"site:gov.* intitle:\"index of\" *Dokuments\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7853","date":"2022-06-14","url_title":"site:gov.* intitle:\"index of\" *.css<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7854","date":"2022-06-15","url_title":"intitle:\"index of\" google-api-php-client<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7855","date":"2022-06-15","url_title":"intitle:\"index of\" twitter-api-php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7856","date":"2022-06-15","url_title":"intitle:\"index of \/\" \"sqlite.db\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11644","Luc Moreau"],"author":{"id":"11644","name":"Luc Moreau"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7857","date":"2022-06-15","url_title":"intitle:\"index of\" sns-login<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7858","date":"2022-06-15","url_title":"intitle:\"index of\" linkedin-api<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7859","date":"2022-06-15","url_title":"intitle:\"index of\" facebook-api<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7860","date":"2022-06-15","url_title":"intitle:\"index of\" instagram-api<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7861","date":"2022-06-15","url_title":"intitle:\"index of\" zoom-api<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7862","date":"2022-06-15","url_title":"=?UTF-8?Q?intitle:\"Index_of=E2=80=9D_user=5Fcarts_OR_user_=5Fcart.?=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7863","date":"2022-06-15","url_title":"intitle:\"Index of\" htpasswd<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7864","date":"2022-06-15","url_title":"intitle:\"Index of\" etc\/shadow<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7865","date":"2022-06-15","url_title":"intitle:\"Index of\" pwd.db<\/a>","cat_id":["9","Files Containing Passwords"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"9","cat_title":"Files Containing Passwords","cat_description":"PASSWORDS!!! Google found PASSWORDS!","last_update":"2022-06-15","records_count":"397","porder":0}},{"id":"7866","date":"2022-06-15","url_title":"intitle:\"Index of\" people.1st<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7867","date":"2022-06-15","url_title":"service._vti_pvt.index<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7868","date":"2022-06-15","url_title":"=?UTF-8?Q?=E2=80=9CIndex_of_\/backup=E2=80=9D?=<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7869","date":"2022-06-15","url_title":"# Description: site:gov.in filetype:xlsx \"password\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11645","Mangesh Pandhare"],"author":{"id":"11645","name":"Mangesh Pandhare"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7870","date":"2022-06-16","url_title":"intitle:index.of.etc<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7871","date":"2022-06-16","url_title":"inurl:\/intranet\/signup<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11646","S Rahul"],"author":{"id":"11646","name":"S Rahul"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7874","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.doc<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11647","NAHID"],"author":{"id":"11647","name":"NAHID"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7873","date":"2022-06-16","url_title":"site:gov intitle:\"index of\" *.data<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11647","NAHID"],"author":{"id":"11647","name":"NAHID"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7875","date":"2022-06-16","url_title":"intitle:\"index of\" .ovpn<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11648","Chandan Sharma"],"author":{"id":"11648","name":"Chandan Sharma"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7876","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.pptx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11647","NAHID"],"author":{"id":"11647","name":"NAHID"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7877","date":"2022-06-16","url_title":"site:org.* intitle:\"index of\" * resources<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11647","NAHID"],"author":{"id":"11647","name":"NAHID"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7878","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.xls<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11647","NAHID"],"author":{"id":"11647","name":"NAHID"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7879","date":"2022-06-16","url_title":"inurl:\/admin\/login.php intitle:(\"Iniciar sesion\" OR \"hacked\")<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11649","David Bradette"],"author":{"id":"11649","name":"David Bradette"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7880","date":"2022-06-16","url_title":"intext:\"SQL\" && \"DB\" inurl:\"\/runtime\/log\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11650","Vitor guaxi"],"author":{"id":"11650","name":"Vitor guaxi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7881","date":"2022-06-16","url_title":"intitle:\" index of \"\/order\/status\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11646","S Rahul"],"author":{"id":"11646","name":"S Rahul"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7882","date":"2022-06-16","url_title":"inurl:\"*admin|login\" site: gov<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11651","Raghava Raju"],"author":{"id":"11651","name":"Raghava Raju"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7883","date":"2022-06-16","url_title":"intitle:\"index of\" \"wp-upload\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7884","date":"2022-06-16","url_title":"intitle:\"index of\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11652","Ract Hack"],"author":{"id":"11652","name":"Ract Hack"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7885","date":"2022-06-16","url_title":"intitle:\"index of\" \" *admin-login.php \"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7886","date":"2022-06-16","url_title":"intitle:\"index of\" \" *config.php \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7887","date":"2022-06-16","url_title":"intitle:\"index of\" \" admin.php \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7888","date":"2022-06-16","url_title":"intitle:index of \/backup private<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11654","Anshika Bangar"],"author":{"id":"11654","name":"Anshika Bangar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7889","date":"2022-06-16","url_title":"intitle:\"index of\" \" index.php?id= \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7890","date":"2022-06-16","url_title":"intitle:\"index of\" \" wp-includes \"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11437","Muhammad Al-Amin"],"author":{"id":"11437","name":"Muhammad Al-Amin"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7891","date":"2022-06-16","url_title":"inurl:.com index of movies<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["11655","Ved Kolambkar"],"author":{"id":"11655","name":"Ved Kolambkar"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7892","date":"2022-06-16","url_title":"inurl:.com index of apks<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11655","Ved Kolambkar"],"author":{"id":"11655","name":"Ved Kolambkar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7893","date":"2022-06-16","url_title":"site:.com intitle:\"Admin portal\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11656","Yuliia Danylovych"],"author":{"id":"11656","name":"Yuliia Danylovych"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7894","date":"2022-06-16","url_title":"intitle:index of \"aws\/credentials\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11656","Yuliia Danylovych"],"author":{"id":"11656","name":"Yuliia Danylovych"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7895","date":"2022-06-16","url_title":"inurl:wp-content\/plugins\/reflex-gallery\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10416","Alexandros Pappas"],"author":{"id":"10416","name":"Alexandros Pappas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7896","date":"2022-06-16","url_title":"site:com.* intitle:\"index of\" *.admin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7897","date":"2022-06-16","url_title":"site:com.* intitle:\"index of\" *.admin.password<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7898","date":"2022-06-16","url_title":"index of \"fileadmin\/php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7899","date":"2022-06-16","url_title":"intitle:\"index of\" \"admin-shell\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7900","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7901","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.shell<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7902","date":"2022-06-16","url_title":"site:com.* intitle:\"index of\" *shell.php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7903","date":"2022-06-16","url_title":"site:gov.* intitle:\"index of\" *.db<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7904","date":"2022-06-16","url_title":"site:com.* intitle:\"index of\" *.db<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7905","date":"2022-06-16","url_title":"site:com.* intitle:\"index of\" *.sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7906","date":"2022-06-16","url_title":"site:.edu intext:\"index of\" \"shell\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7907","date":"2022-06-16","url_title":"\"index of\" :.py<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7908","date":"2022-06-16","url_title":"\"index of\" :.env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7909","date":"2022-06-16","url_title":"\"index of\" filetype:env<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7910","date":"2022-06-16","url_title":"\"index of\" filetype:sql<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7911","date":"2022-06-16","url_title":"\"index of\" filetype:db<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11657","Girish B O"],"author":{"id":"11657","name":"Girish B O"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7912","date":"2022-06-16","url_title":"site:com intitle:index of ..................etcpasswd<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11658","Supriyo Guha"],"author":{"id":"11658","name":"Supriyo Guha"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7913","date":"2022-06-16","url_title":"inurl:*org intitle:\"index of\" \"docker-compose\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11659","Hrishikesh Patra"],"author":{"id":"11659","name":"Hrishikesh Patra"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7914","date":"2022-06-16","url_title":"intext:\"\/webdynpro\/resources\/sap.com\/\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11479","Leonardo Venegas"],"author":{"id":"11479","name":"Leonardo Venegas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7915","date":"2022-06-16","url_title":"intitle:\"index of\" \".env\" OR \"pass\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11479","Leonardo Venegas"],"author":{"id":"11479","name":"Leonardo Venegas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7916","date":"2022-06-16","url_title":"intitle:\"HFS\" AND intext:\"httpfileserver 2.3\" AND -intext:\"remote\"<\/a>","cat_id":["6","Vulnerable Servers"],"author_id":["11660","Alexander Ahmann"],"author":{"id":"11660","name":"Alexander Ahmann"},"category":{"cat_id":"6","cat_title":"Vulnerable Servers","cat_description":"These searches reveal servers with specific vulnerabilities. These are found in a different way than the searches found in the "Vulnerable Files" section.","last_update":"2022-06-16","records_count":"113","porder":0}},{"id":"7917","date":"2022-06-16","url_title":"ext:java intext:\"import org.apache.logging.log4j.Logger;\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11661","Pranav Gajjar"],"author":{"id":"11661","name":"Pranav Gajjar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7918","date":"2022-06-16","url_title":"\"This system\" inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10363","JadeWolf"],"author":{"id":"10363","name":"JadeWolf"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7919","date":"2022-06-16","url_title":"intitle:\"SAP Web Application Server\" logon<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7920","date":"2022-06-17","url_title":"intitle:\"index of\" \"java.log\" | \"java.logs\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11662","Mridupawan Bordoloi"],"author":{"id":"11662","name":"Mridupawan Bordoloi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7921","date":"2022-06-17","url_title":"intitle:index of .\/jira-software<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11315","Sonu Chaudhary"],"author":{"id":"11315","name":"Sonu Chaudhary"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7922","date":"2022-06-17","url_title":"allintext:wp-includes\/rest-api<\/a>","cat_id":["5","Vulnerable Files"],"author_id":["9922","Jayson Zabate"],"author":{"id":"9922","name":"Jayson Zabate"},"category":{"cat_id":"5","cat_title":"Vulnerable Files","cat_description":"HUNDREDS of vulnerable files that Google can find on websites.","last_update":"2022-06-17","records_count":"85","porder":0}},{"id":"7923","date":"2022-06-17","url_title":"inurl:\/sap\/bc\/webdynpro\/ logon<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7924","date":"2022-06-17","url_title":"intext:\"token\" filetype:log \"authenticate\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11663","Priyanka Iyer"],"author":{"id":"11663","name":"Priyanka Iyer"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7925","date":"2022-06-17","url_title":"intitle:\"index of\" \"printenv.pl<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11664","Danish Eqbal"],"author":{"id":"11664","name":"Danish Eqbal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7926","date":"2022-06-17","url_title":"intitle:Index of \"pyvenv.cfg\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11665","Devanshi Gajjar"],"author":{"id":"11665","name":"Devanshi Gajjar"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"7927","date":"2022-06-17","url_title":"inurl:webcam site:skylinewebcams.com inurl:roma<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11666","Simone Gasparato"],"author":{"id":"11666","name":"Simone Gasparato"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7928","date":"2022-06-17","url_title":"inurl:\/doc\/page\/login.asp?<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11373","Stuart Steenberg"],"author":{"id":"11373","name":"Stuart Steenberg"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7929","date":"2022-06-17","url_title":"intitle:\"login\" intext:\"authorized users only\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11667","Sumant Arora"],"author":{"id":"11667","name":"Sumant Arora"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7930","date":"2022-06-17","url_title":"intitle:\"Login. MicroStrategy\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11668","Acmello"],"author":{"id":"11668","name":"Acmello"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7931","date":"2022-06-17","url_title":"inurl:\"microstrategy\/servlet\/mstrweb\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11668","Acmello"],"author":{"id":"11668","name":"Acmello"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7932","date":"2022-06-17","url_title":"inurl:\/RDWeb\/Pages\/en-US\/ filetype:aspx ~login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11669","Ronnie Bartwitz"],"author":{"id":"11669","name":"Ronnie Bartwitz"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7933","date":"2022-06-17","url_title":"intitle:\"ST Web Client\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11670","Nathan Cavitt"],"author":{"id":"11670","name":"Nathan Cavitt"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7934","date":"2022-06-17","url_title":"inurl:7001\/console intitle:weblogic<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11671","Al Imran"],"author":{"id":"11671","name":"Al Imran"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7935","date":"2022-06-17","url_title":"inurl: document\/d intext: ssn<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11672","Christian Galvan"],"author":{"id":"11672","name":"Christian Galvan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7936","date":"2022-06-17","url_title":"inurl:gitlab \"AWS_SECRET_KEY\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11672","Christian Galvan"],"author":{"id":"11672","name":"Christian Galvan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7937","date":"2022-06-17","url_title":"inurl:\/_vti_bin\/ ext:asmx<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7938","date":"2022-06-17","url_title":"inurl:\/_layouts \"[To Parent Directory]\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7939","date":"2022-06-17","url_title":"intitle:\"ManageEngine Desktop Central 10\" AND (inurl:configurations OR inurl:authorization)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10058","Zayed AlJaberi"],"author":{"id":"10058","name":"Zayed AlJaberi"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7940","date":"2022-06-20","url_title":"inurl:\"\/sap\/admin\/public\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11673","Pablo Salinas"],"author":{"id":"11673","name":"Pablo Salinas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7941","date":"2022-06-20","url_title":"sap\/bc\/ui5_ui5\/ui2\/ushell\/shells\/abap\/FioriLaunchpad.html -site:sap.com<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11673","Pablo Salinas"],"author":{"id":"11673","name":"Pablo Salinas"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7942","date":"2022-06-20","url_title":"site:.com intitle:\"index of\" \/payments.txt<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11674","Chirag Lundwani"],"author":{"id":"11674","name":"Chirag Lundwani"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7943","date":"2022-06-20","url_title":"intitle:index of \"error_log\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11675","Mohit veer Kondaveti"],"author":{"id":"11675","name":"Mohit veer Kondaveti"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7944","date":"2022-06-20","url_title":"site:.com intitle:\"index of\" \/paypal<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11674","Chirag Lundwani"],"author":{"id":"11674","name":"Chirag Lundwani"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7945","date":"2022-06-20","url_title":"site:cloudfront.net inurl:d<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7946","date":"2022-06-20","url_title":"site:amazonaws.com inurl:elb.amazonaws.com<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["10617","Juan Christian"],"author":{"id":"10617","name":"Juan Christian"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7947","date":"2022-06-20","url_title":"intitle:\"index of \"docker-compose.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7948","date":"2022-06-22","url_title":"intitle:\"index of\" \"keystore.jks\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11666","Simone Gasparato"],"author":{"id":"11666","name":"Simone Gasparato"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7949","date":"2022-06-22","url_title":"site:*.com \"index of\" error_logs<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11674","Chirag Lundwani"],"author":{"id":"11674","name":"Chirag Lundwani"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7950","date":"2022-06-22","url_title":"site:.com intitle:\"index of\" \/ipa<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11666","Simone Gasparato"],"author":{"id":"11666","name":"Simone Gasparato"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7951","date":"2022-06-23","url_title":"intitle:\"index of\" aws\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11672","Christian Galvan"],"author":{"id":"11672","name":"Christian Galvan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7952","date":"2022-06-23","url_title":"intitle:\"index of\" \"catalina.out\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11676","Matteo Canato"],"author":{"id":"11676","name":"Matteo Canato"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7953","date":"2022-06-24","url_title":"intitle:\"index of\" include\/<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9135","Rejul Raghu"],"author":{"id":"9135","name":"Rejul Raghu"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7954","date":"2022-06-24","url_title":"intitle:\"index of\" \/gscloud<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11672","Christian Galvan"],"author":{"id":"11672","name":"Christian Galvan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7955","date":"2022-06-24","url_title":"intitle:\"index of\" (\"passenger.*.log\" | \"passenger.log\" | | \"production.log\" )<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11676","Matteo Canato"],"author":{"id":"11676","name":"Matteo Canato"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7956","date":"2022-06-24","url_title":"index of \/wp-admin.zip<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11672","Christian Galvan"],"author":{"id":"11672","name":"Christian Galvan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7957","date":"2022-06-27","url_title":"intitle:\"index of\" \"private_key.pem\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11677","Hemdeep Gamit"],"author":{"id":"11677","name":"Hemdeep Gamit"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7958","date":"2022-06-28","url_title":"intitle:\"Index of \/\" inurl:(resume|cv)<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11376","Sandesh Ajgekar"],"author":{"id":"11376","name":"Sandesh Ajgekar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7959","date":"2022-06-29","url_title":"intitle:\"index of \"cloud-config.yml\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11362","Suman Das"],"author":{"id":"11362","name":"Suman Das"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7960","date":"2022-07-01","url_title":"intitle:[TM4Web] inurl:login.msw<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10964","Lutzenfried"],"author":{"id":"10964","name":"Lutzenfried"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7961","date":"2022-07-04","url_title":"intitle: index of \"awstats\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11678","luis De la Rosa"],"author":{"id":"11678","name":"luis De la Rosa"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7962","date":"2022-07-04","url_title":"inurl:\"opac\/login \" site:.edu<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11679","nafih zain"],"author":{"id":"11679","name":"nafih zain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7963","date":"2022-07-06","url_title":"Various Online Devices Dork<\/a>","cat_id":["13","Various Online Devices"],"author_id":["10612","isa ghojaria"],"author":{"id":"10612","name":"isa ghojaria"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7964","date":"2022-07-06","url_title":"Fwd: site:*\/opac\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11679","nafih zain"],"author":{"id":"11679","name":"nafih zain"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7965","date":"2022-07-07","url_title":"intitle:\"index of\" \"db.py\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7966","date":"2022-07-15","url_title":"Re: intext:\"index of \/\" \"server at\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11680","Shehzad Soni"],"author":{"id":"11680","name":"Shehzad Soni"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7967","date":"2022-07-15","url_title":"inurl:s3.amazonaws.com intitle:\"AWS S3 Explorer\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11404","C\u00e9sar Hern\u00e1ndez Obispo"],"author":{"id":"11404","name":"C\u00e9sar Hern\u00e1ndez Obispo"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7968","date":"2022-07-15","url_title":"Dork<\/a>","cat_id":["4","Web Server Detection"],"author_id":["10612","isa ghojaria"],"author":{"id":"10612","name":"isa ghojaria"},"category":{"cat_id":"4","cat_title":"Web Server Detection","cat_description":"These links demonstrate Googles awesome ability to profile web servers.","last_update":"2022-07-15","records_count":"205","porder":0}},{"id":"7969","date":"2022-07-18","url_title":"inurl:\/admin ext:config<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["9579","Ranjeet Jaiswal"],"author":{"id":"9579","name":"Ranjeet Jaiswal"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7970","date":"2022-07-18","url_title":"intitle:\"JupyterHub\" inurl:\/hub\/login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7971","date":"2022-07-18","url_title":"inurl:\"\/index.php?qa=login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["10027","Reza Abasi"],"author":{"id":"10027","name":"Reza Abasi"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7972","date":"2022-07-19","url_title":"intitle:\"Login\" -com \"\/doc\/page\/login.asp\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7973","date":"2022-07-19","url_title":"intitle:\"Roteador Wireless\" inurl:login.asp<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7974","date":"2022-07-19","url_title":"inurl:_admin \"login\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7975","date":"2022-07-19","url_title":"intitle:\"web server login\" \"please enter your login\"<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7976","date":"2022-07-20","url_title":"intitle:\"Login page for\" inurl:user.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7977","date":"2022-07-20","url_title":"intext:\"change your SurgeMAIL account settings\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7978","date":"2022-07-20","url_title":"intitle:\"Oracle Access Management\" \"login\" -inurl:oracle<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7979","date":"2022-07-20","url_title":"intitle:\"Login to Redash\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7980","date":"2022-07-20","url_title":"intitle:\"Login to ICC PRO system\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7981","date":"2022-07-20","url_title":"intitle:\"Network Camera\" inurl:main.cgi<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"7982","date":"2022-07-20","url_title":"intitle:\"Login - Residential Gateway\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7983","date":"2022-07-20","url_title":"intitle:\"System Administration\" inurl:top.cgi<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7984","date":"2022-07-20","url_title":"Dork for Employees Self Service(ESS) Login Portals<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11681","Shiva Medituru"],"author":{"id":"11681","name":"Shiva Medituru"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7985","date":"2022-07-25","url_title":"index of:\"backtrack\" \"hack\" ext:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7986","date":"2022-07-25","url_title":"intitle:\"index of\" \"cookies\" \"php\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7987","date":"2022-07-25","url_title":"inurl:443 ext:php inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7988","date":"2022-07-25","url_title":"intitle:\" TROJANS\" Analysis Report<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7989","date":"2022-07-25","url_title":"intitle:\"bugs\" Analysis Report<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7990","date":"2022-07-25","url_title":"inurl:http ext:php inurl:login<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"7991","date":"2022-07-25","url_title":"intext:\"index of\" \"httpclient\" \"login\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7992","date":"2022-07-25","url_title":"intext:\"sign up\" \"**\" filetype:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7993","date":"2022-07-25","url_title":"intext:\"index of\" \"repository\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7994","date":"2022-07-25","url_title":"intext:\"index of\" \"transaction\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7995","date":"2022-07-25","url_title":"intext:\"index of\" \".html\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7996","date":"2022-07-25","url_title":"intext:\"index of\" \"phonepe\" \"wp-content\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7997","date":"2022-07-25","url_title":"intitle:\"index of smtp\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7998","date":"2022-07-25","url_title":"intext: \"admin\" \"subscribe\" filetype:php<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"7999","date":"2022-07-25","url_title":"intext:\"index of\" \"ipaddress\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11452","Veeresh Appasaheb Patil"],"author":{"id":"11452","name":"Veeresh Appasaheb Patil"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8000","date":"2022-07-25","url_title":"intitle:\"index of \/\" intext:\".env\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11688","cybersploit"],"author":{"id":"11688","name":"cybersploit"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8001","date":"2022-07-25","url_title":"intitle:\"Pi-hole-ip\" inurl:admin<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"8002","date":"2022-07-25","url_title":"intitle:\"NoVus IP camera\" -com<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"8003","date":"2022-07-25","url_title":"intitle:\"Device(IP CAMERA)\" \"language\" -com|net<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8004","date":"2022-07-25","url_title":"intitle:\"Gargoyle Router Management Utility\" -com|net<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"8005","date":"2022-07-25","url_title":"intext:\"login to authorize\" \"DynDNS\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8006","date":"2022-07-25","url_title":"intitle:\"Synnefo Admin\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11201","s Thakur"],"author":{"id":"11201","name":"s Thakur"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8007","date":"2022-07-25","url_title":"inurl:_admin \"login.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11689","MAHIN VM"],"author":{"id":"11689","name":"MAHIN VM"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8008","date":"2022-07-25","url_title":"intitle:\"index of\" \"cron.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8009","date":"2022-07-25","url_title":"intitle:\"User Authentication : IR*\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11691","Luke Stark"],"author":{"id":"11691","name":"Luke Stark"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8010","date":"2022-07-27","url_title":"Sensitive Dork Exposing Uploads and Transcation details<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11692","Chaitanya Redteam"],"author":{"id":"11692","name":"Chaitanya Redteam"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8011","date":"2022-07-27","url_title":"intitle:\"index of\" \"setup.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8012","date":"2022-07-27","url_title":"intitle:\"index of\" \"after.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8013","date":"2022-07-27","url_title":"intitle:\"index of\" \"*db.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8014","date":"2022-07-27","url_title":"intitle:\"index of\" \"configure.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8015","date":"2022-07-27","url_title":"intitle:\"index of\" \"deploy.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11690","Yashwant Shastri"],"author":{"id":"11690","name":"Yashwant Shastri"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8016","date":"2022-07-29","url_title":"intitle:\"index of\" \"release.sh\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11693","Amit Kumar"],"author":{"id":"11693","name":"Amit Kumar"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8017","date":"2022-08-16","url_title":"intitle:\"index of\" intext:\"Apache\/2.2.3\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11706","Wagner Emmanoel de Farias"],"author":{"id":"11706","name":"Wagner Emmanoel de Farias"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8018","date":"2022-08-16","url_title":"inurl: \/wp-includes\/uploads<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11707","Rajdip Chavan"],"author":{"id":"11707","name":"Rajdip Chavan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8019","date":"2022-08-17","url_title":"inurl:viewer\/live\/index.html<\/a>","cat_id":["13","Various Online Devices"],"author_id":["11708","Palvinder Singh Secuneus"],"author":{"id":"11708","name":"Palvinder Singh Secuneus"},"category":{"cat_id":"13","cat_title":"Various Online Devices","cat_description":"This category contains things like printers, video cameras, and all sorts of cool things found on the web with Google.","last_update":"2022-08-17","records_count":"731","porder":0}},{"id":"8020","date":"2022-08-17","url_title":"intitle:'olt web management interface'<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11316","Cyber Shelby"],"author":{"id":"11316","name":"Cyber Shelby"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8021","date":"2022-08-17","url_title":"inurl:\"admin\/default.aspx\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11709","Payal Yedhu"],"author":{"id":"11709","name":"Payal Yedhu"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8022","date":"2022-08-17","url_title":"intitle:Index of \"\/venv\"<\/a>","cat_id":["3","Sensitive Directories"],"author_id":["11710","Abhishek Singh"],"author":{"id":"11710","name":"Abhishek Singh"},"category":{"cat_id":"3","cat_title":"Sensitive Directories","cat_description":"Googles collection of web sites sharing sensitive directories. The files contained in here will vary from sensitive to \u00fcber-secret!","last_update":"2022-08-17","records_count":"448","porder":0}},{"id":"8023","date":"2022-08-17","url_title":"allintitle:\"Log on to MACH-ProWeb\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11711","Under The Sea hacker"],"author":{"id":"11711","name":"Under The Sea hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8024","date":"2022-08-17","url_title":"intitle:\"WEB SERVICE\" \"wan\" \"lan\" \"alarm\"<\/a>","cat_id":["12","Pages Containing Login Portals"],"author_id":["11712","Heverin Hacker"],"author":{"id":"11712","name":"Heverin Hacker"},"category":{"cat_id":"12","cat_title":"Pages Containing Login Portals","cat_description":"These are login pages for various services. Consider them the front door of a websites more sensitive functions.","last_update":"2022-08-17","records_count":"1478","porder":0}},{"id":"8025","date":"2022-08-17","url_title":"intitle: \"index of\" intext: human resources<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11713","Mark Ivan David"],"author":{"id":"11713","name":"Mark Ivan David"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8026","date":"2022-08-17","url_title":"intitle:\"index of\"|\"access_token.json\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11479","Leonardo Venegas"],"author":{"id":"11479","name":"Leonardo Venegas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8027","date":"2022-08-17","url_title":"filetype:reg [HKEY_USERSDEFAULT]<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11479","Leonardo Venegas"],"author":{"id":"11479","name":"Leonardo Venegas"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8028","date":"2022-08-18","url_title":"inurl:\/sym404\/root<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11714","Numen Blog"],"author":{"id":"11714","name":"Numen Blog"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8029","date":"2022-08-18","url_title":"inurl:\"index.php?page=news.php\"<\/a>","cat_id":["14","Advisories and Vulnerabilities"],"author_id":["11715","Omar Shash"],"author":{"id":"11715","name":"Omar Shash"},"category":{"cat_id":"14","cat_title":"Advisories and Vulnerabilities","cat_description":"These searches locate vulnerable servers. These searches are often generated from various security advisory posts, and in many cases are product or version-specific.","last_update":"2022-08-18","records_count":"2218","porder":0}},{"id":"8030","date":"2022-09-19","url_title":"intext:\"index of\" \".sql\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11716","Gopalsamy Rajendran"],"author":{"id":"11716","name":"Gopalsamy Rajendran"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8031","date":"2022-09-19","url_title":"intitle:\"index of\" inurl:superadmin<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11717","Mahedi Hassan"],"author":{"id":"11717","name":"Mahedi Hassan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8032","date":"2022-09-19","url_title":"intitle:\"index of\" inurl:SUID<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11717","Mahedi Hassan"],"author":{"id":"11717","name":"Mahedi Hassan"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8033","date":"2022-09-19","url_title":"intitle:\"IIS Windows Server\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11718","HackerFrenzy"],"author":{"id":"11718","name":"HackerFrenzy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8034","date":"2022-09-19","url_title":"intitle:\"WAMPSERVER Homepage\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11718","HackerFrenzy"],"author":{"id":"11718","name":"HackerFrenzy"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8035","date":"2022-09-19","url_title":"intitle:\"index of\" intext:\"Apache\/2.2.3\"<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11719","Wagner Farias"],"author":{"id":"11719","name":"Wagner Farias"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}},{"id":"8036","date":"2022-09-19","url_title":"inurl: json beautifier online<\/a>","cat_id":["8","Files Containing Juicy Info"],"author_id":["11720","Nyein Chan Aung"],"author":{"id":"11720","name":"Nyein Chan Aung"},"category":{"cat_id":"8","cat_title":"Files Containing Juicy Info","cat_description":"No usernames or passwords, but interesting stuff none the less.","last_update":"2022-09-19","records_count":"1447","porder":0}}],"0":"author"} \ No newline at end of file diff --git a/dorks/pages_containing_login_portals.dorks b/dorks/pages_containing_login_portals.dorks index fe8fdec..df75015 100644 --- a/dorks/pages_containing_login_portals.dorks +++ b/dorks/pages_containing_login_portals.dorks @@ -1432,3 +1432,47 @@ inurl:"*admin | login" | inurl:.php | .asp intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" inurl:/admin/login.php intitle:("Iniciar sesion" OR "Login") inurl:/intranet/login.php +intitle:"Login to SDT-CS3B1" +inurl:"ucp.php?mode=login" +intitle:iDRAC* inurl:login.html +Fwd: intitle:"Web UI" inurl:"/cgi-bin/luci" +inurl:/intranet/signup +inurl:/admin/login.php intitle:("Iniciar sesion" OR "hacked") +inurl:"*admin|login" site: gov +intitle:"index of" " *admin-login.php " +site:.com intitle:"Admin portal" +"This system" inurl:login +intitle:"SAP Web Application Server" logon +inurl:/sap/bc/webdynpro/ logon +intitle:"Login. MicroStrategy" +inurl:"microstrategy/servlet/mstrweb" +inurl:/RDWeb/Pages/en-US/ filetype:aspx ~login +intitle:"ST Web Client" +inurl:"/sap/admin/public" +sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com +intitle:[TM4Web] inurl:login.msw +inurl:"opac/login " site:.edu +Fwd: site:*/opac/login +intitle:"JupyterHub" inurl:/hub/login +inurl:"/index.php?qa=login" +intitle:"Login" -com "/doc/page/login.asp" +inurl:_admin "login" +intitle:"Login page for" inurl:user.cgi +intext:"change your SurgeMAIL account settings" +intitle:"Oracle Access Management" "login" -inurl:oracle +intitle:"Login to Redash" +intitle:"Login to ICC PRO system" +intitle:"Login - Residential Gateway" +intitle:"System Administration" inurl:top.cgi +Dork for Employees Self Service(ESS) Login Portals +inurl:443 ext:php inurl:login +inurl:http ext:php inurl:login +intitle:"Device(IP CAMERA)" "language" -com|net +intext:"login to authorize" "DynDNS" +intitle:"Synnefo Admin" +inurl:_admin "login.aspx" +intitle:"User Authentication : IR*" +intitle:'olt web management interface' +inurl:"admin/default.aspx" +allintitle:"Log on to MACH-ProWeb" +intitle:"WEB SERVICE" "wan" "lan" "alarm" diff --git a/dorks/sensitive_directories.dorks b/dorks/sensitive_directories.dorks index 5ade3e0..71f4754 100644 --- a/dorks/sensitive_directories.dorks +++ b/dorks/sensitive_directories.dorks @@ -442,3 +442,7 @@ intitle: "index of backup.php" intitle: "index of backup.xml" intitle:" index of "/Invoices*" intitle:"index of" ".env" +intitle:"index of /" "sqlite.db" +site:com intitle:index of ..................etcpasswd +intitle:Index of "pyvenv.cfg" +intitle:Index of "/venv" diff --git a/dorks/various_online_devices.dorks b/dorks/various_online_devices.dorks index c02c65e..9eab5ee 100644 --- a/dorks/various_online_devices.dorks +++ b/dorks/various_online_devices.dorks @@ -717,3 +717,15 @@ intitle:"webcamXP" inurl:8080 intext:"Real-time IP Camera Monitoring System" intext:"ActiveX Mode (For IE Browser)" intitle:"Secure Access Service" inurl:"/dana-na/auth/url_default/welcome.cgi" intitle:"MODBUS TCP RS485 Converter" intext:"Module Name: MMTCPBCONV" "powered by Atmel ARM." +intitle:" SyncThru Web Service" intext:"Supplies Information" +inurl:webcam site:skylinewebcams.com inurl:roma +inurl:/doc/page/login.asp? +inurl:7001/console intitle:weblogic +Various Online Devices Dork +intitle:"Roteador Wireless" inurl:login.asp +intitle:"web server login" "please enter your login" +intitle:"Network Camera" inurl:main.cgi +intitle:"Pi-hole-ip" inurl:admin +intitle:"NoVus IP camera" -com +intitle:"Gargoyle Router Management Utility" -com|net +inurl:viewer/live/index.html diff --git a/dorks/vulnerable_files.dorks b/dorks/vulnerable_files.dorks index 0b4bae2..e504673 100644 --- a/dorks/vulnerable_files.dorks +++ b/dorks/vulnerable_files.dorks @@ -80,3 +80,6 @@ inurl:*gov intitle:"index of" "docker-compose" intitle:"index of" "*.pl" intitle:"index of" "*.phtml" intitle:"index of" "*.php" +intitle:index.of.etc +inurl:.com index of movies +allintext:wp-includes/rest-api diff --git a/dorks/vulnerable_servers.dorks b/dorks/vulnerable_servers.dorks index a0a8a80..b37d048 100644 --- a/dorks/vulnerable_servers.dorks +++ b/dorks/vulnerable_servers.dorks @@ -110,3 +110,4 @@ intitle:"Icecast Streaming Media Server" "Icecast2 Status" -.com intitle:"index of" "/views/auth/passwords" intitle:"TileServer GL - Server for vector and raster maps with GL styles" inurl:adm/login.jsp.bak +intitle:"HFS" AND intext:"httpfileserver 2.3" AND -intext:"remote" diff --git a/dorks/web_server_detection.dorks b/dorks/web_server_detection.dorks index adcf864..88182a2 100644 --- a/dorks/web_server_detection.dorks +++ b/dorks/web_server_detection.dorks @@ -202,3 +202,4 @@ Fwd: intitle:"STEP by STIBO Systems" "Launch STEPworkbench" "Web UI Component Re site:*/*.asp inurl *:8080/login.php site:vps-*.vps.ovh.net +Dork diff --git a/pagodo.py b/pagodo.py index 4bfda28..1bad414 100644 --- a/pagodo.py +++ b/pagodo.py @@ -16,22 +16,8 @@ # Custom Python libraries. -__version__ = "2.3.1" -# Logging -ROOT_LOGGER = logging.getLogger("pagodo") -# ISO 8601 datetime format by default. -LOG_FORMATTER = logging.Formatter("%(asctime)s [%(threadName)-12.12s] [%(levelname)s] %(message)s") - -# Setup file logging. -log_file_handler = logging.FileHandler("pagodo.py.log") -log_file_handler.setFormatter(LOG_FORMATTER) -ROOT_LOGGER.addHandler(log_file_handler) - -# Setup console logging. -console_handler = logging.StreamHandler() -console_handler.setFormatter(LOG_FORMATTER) -ROOT_LOGGER.addHandler(console_handler) +__version__ = "2.4.0" class Pagodo: @@ -49,10 +35,28 @@ def __init__( maximum_delay_between_dork_searches_in_seconds=60, disable_verify_ssl=False, verbosity=4, - save_logs_to_file=None, # None = Use the default filename "pagodo.py.log", otherwise pass a string for path and filename. + specific_log_file_name="pagodo.py.log", ): """Initialize Pagodo class object.""" + # Logging + self.log = logging.getLogger("pagodo") + log_formatter = logging.Formatter("%(asctime)s [%(threadName)-12.12s] [%(levelname)s] %(message)s") + + # Setup file logging. + log_file_handler = logging.FileHandler(specific_log_file_name) + log_file_handler.setFormatter(log_formatter) + self.log.addHandler(log_file_handler) + + # Setup console logging. + console_handler = logging.StreamHandler() + console_handler.setFormatter(log_formatter) + self.log.addHandler(console_handler) + + # Assign log level. + self.verbosity = verbosity + self.log.setLevel((6 - self.verbosity) * 10) + # Run parameter checks. if not os.path.exists(google_dorks_file): print("Specify a valid file containing Google dorks with -g") @@ -77,7 +81,7 @@ def __init__( print("max_search_result_urls_to_return_per_dork (-m) must be greater than 0") sys.exit(0) - # All passed paramters look good, assign to the class object. + # All passed parameters look good, assign to the class object. self.google_dorks_file = google_dorks_file self.google_dorks = [] with open(google_dorks_file, "r", encoding="utf-8") as fh: @@ -92,8 +96,6 @@ def __init__( self.minimum_delay_between_dork_searches_in_seconds = minimum_delay_between_dork_searches_in_seconds self.maximum_delay_between_dork_searches_in_seconds = maximum_delay_between_dork_searches_in_seconds self.disable_verify_ssl = disable_verify_ssl - self.verbosity = verbosity - self.save_logs_to_file = save_logs_to_file # Fancy way of generating a list of 20 random values between minimum_delay_between_dork_searches_in_seconds and # maximum_delay_between_dork_searches_in_seconds. A random value is selected between each different Google @@ -102,7 +104,7 @@ def __init__( 1) Generate a random list of values between minimum_delay_between_dork_searches_in_seconds and maximum_delay_between_dork_searches_in_seconds 2) Round those values to the tenths place - 3) Re-case as a list + 3) Re-cast as a list 4) Sort the list """ self.delay_between_dork_searches_list = sorted( @@ -131,20 +133,13 @@ def __init__( # -s with no filename. Desire to save results, don't care about the file name. if self.save_urls_to_file is None: self.save_urls_to_file = f"{self.base_file_name}.txt" - - if self.save_logs_to_file is not None: - log_file_handler = logging.FileHandler(self.save_logs_to_file) - ROOT_LOGGER.addHandler(log_file_handler) - - # Assign log level. - ROOT_LOGGER.setLevel((6 - self.verbosity) * 10) def go(self): """Start pagodo Google dork search.""" initiation_timestamp = datetime.datetime.now().isoformat() - ROOT_LOGGER.info(f"Initiation timestamp: {initiation_timestamp}") + self.log.info(f"Initiation timestamp: {initiation_timestamp}") # Initialize starting dork number. dork_counter = 1 @@ -181,7 +176,7 @@ def go(self): # Search string is longer than 32 words. if len(query.split(" ")) > 32: ignored_string = " ".join(query.split(" ")[32:]) - ROOT_LOGGER.warning( + self.log.warning( "Google limits queries to 32 words (separated by spaces): Removing from search query: " f"'{ignored_string}'" ) @@ -193,7 +188,7 @@ def go(self): if query.endswith('"'): updated_query = f'{updated_query}"' - ROOT_LOGGER.info(f"New search query: {updated_query}") + self.log.info(f"New search query: {updated_query}") query = updated_query @@ -217,25 +212,25 @@ def go(self): # Randomize the user agent for best results. client.assign_random_user_agent() - ROOT_LOGGER.info( + self.log.info( f"Search ( {dork_counter} / {total_dorks_to_search} ) for Google dork [ {query} ] using " f"User-Agent '{client.user_agent}' through proxy '{proxy}'" ) dork_urls_list = client.search() - # Remove any exploit-db.com URLs. + # Remove any false positive URLs. for url in dork_urls_list: - # Ignore results from specific URLs like exploit-db.com, cert.org, and GHDB's Twitter account that + # Ignore results from specific URLs like exploit-db.com, cert.org, and OffSec's Twitter account that # may just be providing information about the vulnerability. Keeping it simple with regex. ignore_url_list = [ "https://www.kb.cert.org", "https://www.exploit-db.com/", - "https://twitter.com/googlehacking/", + "https://twitter.com/ExploitDB/", ] for ignore_url in ignore_url_list: if re.search(ignore_url, url, re.IGNORECASE): - ROOT_LOGGER.warning(f"Removing {ignore_url} URL: {url}") + self.log.warning(f"Removing {ignore_url} false positive URL: {url}") dork_urls_list.remove(url) dork_urls_list_size = len(dork_urls_list) @@ -243,10 +238,10 @@ def go(self): # Google dork results found. if dork_urls_list: - ROOT_LOGGER.info(f"Results: {dork_urls_list_size} URLs found for Google dork: {dork}") + self.log.info(f"Results: {dork_urls_list_size} URLs found for Google dork: {dork}") dork_urls_list_as_string = "\n".join(dork_urls_list) - ROOT_LOGGER.info(f"dork_urls_list:\n{dork_urls_list_as_string}") + self.log.info(f"dork_urls_list:\n{dork_urls_list_as_string}") self.total_urls_found += dork_urls_list_size @@ -265,16 +260,15 @@ def go(self): # No Google dork results found. else: - ROOT_LOGGER.info(f"Results: {dork_urls_list_size} URLs found for Google dork: {dork}") + self.log.info(f"Results: {dork_urls_list_size} URLs found for Google dork: {dork}") except KeyboardInterrupt: sys.exit(0) except Exception as e: - ROOT_LOGGER.error(f"Error with dork: {dork}") - ROOT_LOGGER.error(f"EXCEPTION: {e}") + self.log.error(f"Error with dork: {dork}. Exception {e}") if type(e).__name__ == "SSLError" and (not self.disable_verify_ssl): - ROOT_LOGGER.info( + self.log.info( "If you are using self-signed certificates for an HTTPS proxy, try-rerunning with the -l " "switch to disable verifying SSL/TLS certificates. Exiting..." ) @@ -285,16 +279,14 @@ def go(self): # Only sleep if there are more dorks to search. if dork != self.google_dorks[-1]: pause_time = random.choice(self.delay_between_dork_searches_list) - ROOT_LOGGER.info(f"Sleeping {pause_time} seconds before executing the next dork search...") + self.log.info(f"Sleeping {pause_time} seconds before executing the next dork search...") time.sleep(pause_time) - ROOT_LOGGER.info( - f"Total URLs found for the {total_dorks_to_search} total dorks searched: {self.total_urls_found}" - ) + self.log.info(f"Total URLs found for the {total_dorks_to_search} total dorks searched: {self.total_urls_found}") completion_timestamp = datetime.datetime.now().isoformat() - ROOT_LOGGER.info(f"Completion timestamp: {completion_timestamp}") + self.log.info(f"Completion timestamp: {completion_timestamp}") self.pagodo_results_dict["completion_timestamp"] = completion_timestamp # Save pagodo_results_dict to a .json file. @@ -321,7 +313,11 @@ def _split_lines(self, text, width): formatter_class=SmartFormatter, ) parser.add_argument( - "-g", dest="google_dorks_file", action="store", required=True, help="File containing Google dorks, 1 per line." + "-g", + dest="google_dorks_file", + action="store", + required=True, + help="File containing Google dorks, 1 per line.", ) parser.add_argument( "-d", @@ -374,9 +370,9 @@ def _split_lines(self, text, width): default="", help=( "Comma separated string of proxies to round-robin through. Example: " - "https://myproxy:8080,socks5h://127.0.0.1:9050,socks5h://127.0.0.1:9051 - The proxy scheme must confrom " - "per the Python requests library: https://docs.python-requests.org/en/master/user/advanced/#proxies See " - "https://github.com/opsdisk/yagooglesearch for more information." + "https://myproxy:8080,socks5h://127.0.0.1:9050,socks5h://127.0.0.1:9051 - The proxy scheme must conform " + "per the Python requests library: https://docs.python-requests.org/en/master/user/advanced/#proxies Also " + "see https://github.com/opsdisk/yagooglesearch for more information." ), ) parser.add_argument( @@ -413,12 +409,11 @@ def _split_lines(self, text, width): ) parser.add_argument( "--log", - nargs="?", - metavar="LOG_FILE", - dest="save_logs_to_file", + dest="specific_log_file_name", action="store", - default=False, - help="R|Save pagodo LOGS data to a log file.", + default="pagodo.py.log", + required=False, + help="Save log data to a specific log filename, otherwise the default is pagodo.py.log", ) args = parser.parse_args() diff --git a/requirements.txt b/requirements.txt index f708f91..68e2055 100644 --- a/requirements.txt +++ b/requirements.txt @@ -1,3 +1,3 @@ beautifulsoup4==4.11.1 -requests==2.27.1 -yagooglesearch==1.6.0 +requests==2.28.2 +yagooglesearch==1.6.1 \ No newline at end of file From 205a621a16074959bf788b1264eeb5241e24bb4e Mon Sep 17 00:00:00 2001 From: opsdisk Date: Sun, 15 Jan 2023 14:24:32 -0600 Subject: [PATCH 3/3] Fixed README --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index d7d47de..18f7715 100644 --- a/README.md +++ b/README.md @@ -219,8 +219,8 @@ will be generated. ### Save logs -`--log [optional/path/to/file.log]` - Save logs to the spcified file. If you do not specify a filename, the default file -`pagodo.py.log` at the root of pagodo directory will be used. +`--log [optional/path/to/file.log]` - Save logs to the specified file. If you do not specify a filename, the default +file `pagodo.py.log` at the root of pagodo directory will be used. ## Google is blocking me!